.. _packs-terminology: ----------- Terminology ----------- **MONITORING PACKS:** A Monitoring Pack is a model or configuration profile of WOCU, which performs a certain monitoring function. They are created and designed according to the most actually technologies. **CATEGORY:** The Categories are a group of classes or attributes that allow group and filtered of Monitoring Packs according to technical and functional aspects. The Categories are not fixed, their creation is continuous and will depend on the appearance of new technological needs. **SERVICE:** A Service is each one of the checks that WOCU makes in a host, to associate an availability state after the check of each of them. **MACRO:** Macros are configurable elements through Packs, that WOCU uses internally to store properties and information of the monitored assets. There are two types: - Simple Macro: stores a single value. - Complex Macro: stores a multitude of values into a table. **CHECK COMMAND:** Commands launched to check the state of a specific parameter, that you want to know of a host (CPU, hard disk space, RAM used, etc.). **DISCOVER:** WOCU functionality to automatically set values for specific macros. ------------ Introduction ------------ WOCU is a monitoring system and network supervision, that provide detailed information about the status and availability of monitored assets, integrated into reduced or extended technological infrastructures. It can manage and monitor discovered assets automatically, running a fast process without failures, and most importantly without interaction by the user. For that, the configuration and start-up of two elements is essential: **Import Tasks** ---------------------- These are automatic import systems, that trace and discover assets operating in the network, obtaining its most outstanding properties. They are configured through a few simple steps for the high massive and / or automatic asset updating from multiple sources. The newly imported assets pass first and provisionally to the list of Pending Assets. Already integrated in WOCU they will not be monitored until their transfer to list of Active Assets or temporarily sent to Blacklisted Assets list, where they will be isolated and out of the monitoring. This process is manual and requires the supervision of a user. Hosted in Pending Assets, or in Operative Assets, it is possible to configure the monitoring profile of the assets, assignment **Monitoring Packs**. .. image:: ../images/packs/wocupacks.png :align: center :scale: 90% This independent process is important because it is the basis of our inventory of monitoring, and will be used in the next phase to give intelligence to the rest of the system. **Monitoring Packs** ------------------------ A Monitoring Pack is a model or configuration profile of WOCU, which performs a certain monitoring function. They are created and designed according to the most actually technologies. When a host is imported through a Task, WOCU determines its typology or function and assigns it a Monitoring Packs. For this reason the configuration is simple, agile, fast and without having to resort to other external tools. Positioning WOCU as a totally self-sufficient and proactive tool. The user can use the suggested Monitoring Packs, edit or complete their configuration, or choose other different packs that adapt to their needs. There are Monitoring Packs designed for technologies or manufacturers (Cisco, Palo Alto, Linux, Windows, etc.), oriented at certain configurations of the hosts (MySQL-Server, http-Proxy, Hsrp-Cisco, etc.), for certain technical aspects (QOS, Networkdevice-Mem), or generic packs that are adapt to different types of hosts (Networkdevice-Traffic, Snmp-Generic, etc.). **Configuration** Each pack has a set of macros, configuration variables that WOCU applies internally to store properties of the monitored assets. These variables are associated with services, which according to the configuration of the macro, will change its behavior. For example, the macro *_MEMORY_CRIT*, which defines the critical percentage threshold of the physical memory used, affects the *Memory* service, which measures the memory of a host. To obtain values, the services launch a *Check_Command*, to identify the appropriate commands for the request and return the results. In the previous example, the command should collect the percentage of memory used. In conclusion, services and commands are preserved, but depending of the associated pack and configured macros, different results will be obtained for each monitored host. .. Important:: The documentation of this chapter is self-generated from the information stored in the own pack definitions. For this reason, it may contain some inconsistencies or missing information that will be completed and updated over time. Along with the rest of the documentation, this chapter is also written in english because all packs are registered and documented this way. The creation of packs is continuous and will depend on the appearance of new functional and technological requirements, so the packs catalog will grow. .. _packs-categories: --------------- Pack categories --------------- Network ------- A10 ^^^ **DESCRIPTION** ---------------------- Custom checks for A10 devices. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +=================================================+===================================================+=============================================+=================================+ | a10\_virtual\_server\_port\_connections\_$KEY$ | Shows A10 Virtual Server Port Connections Stats. | check\_a10\_virtual\_server\_port\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUAL\_SERVER\_PORTS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_global\_system\_resources | Shows A10 Global System Resources usage. | check\_a10\_global\_system\_resources | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_server\_port\_traffic\_$KEY$ | Shows A10 Server Port Traffic Stats. | check\_a10\_server\_port\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVER\_PORT\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_server\_connections\_$KEY$ | Shows A10 Server Connections Stats. | check\_a10\_server\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVER\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_service\_group\_member\_traffic\_$KEY$ | Shows A10 Service Group Member Traffic Stats. | check\_a10\_service\_group\_member\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVICE\_GROUP\_MEMBERS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_power\_supply | Checks A10 Power Supply Status. | check\_a10\_power\_supply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_disk\_usage | Checks A10 Disk usage. | check\_a10\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_service\_group\_member\_connections\_$KEY$ | Shows A10 Service Group Member Connections Stats. | check\_a10\_service\_group\_member\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVICE\_GROUP\_MEMBERS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_server\_traffic\_$KEY$ | Shows A10 Server Traffic Stats. | check\_a10\_server\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVER\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_cpu\_usage | Checks A10 CPU usage. | check\_a10\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_fan | Checks A10 Fans status. | check\_a10\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_virtual\_server\_traffic\_$KEY$ | Shows A10 Virtual Server Traffic Stats. | check\_a10\_virtual\_server\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUAL\_SERVERS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_mem\_usage | Checks A10 Memory usage. | check\_a10\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_service\_group\_connections\_$KEY$ | Shows A10 Service Group Connections Stats. | check\_a10\_service\_group\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVICE\_GROUP\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_server\_port\_connections\_$KEY$ | Shows A10 Server Port Connections Stats. | check\_a10\_server\_port\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVER\_PORT\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_virtual\_server\_port\_traffic\_$KEY$ | Shows A10 Virtual Server Port Traffic Stats. | check\_a10\_virtual\_server\_port\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUAL\_SERVER\_PORTS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_service\_group\_traffic\_$KEY$ | Shows A10 Service Group Traffic Stats. | check\_a10\_service\_group\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SERVICE\_GROUP\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_virtual\_server\_connections\_$KEY$ | Shows A10 Virtual Server Connections Stats. | check\_a10\_virtual\_server\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUAL\_SERVERS\_LIST | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ | a10\_global\_sessions | Checks A10 Global sessions. | check\_a10\_global\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------------------------+---------------------------------------------------+---------------------------------------------+---------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SERVER_LIST**: **wocu-discover-a10-servers.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_SERVER_PORT_LIST**: **wocu-discover-a10-server-ports.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_SERVICE_GROUP_LIST**: **wocu-discover-a10-service-groups.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_SERVICE_GROUP_MEMBERS_LIST**: **wocu-discover-a10-service-group-members.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_VIRTUAL_SERVERS_LIST**: **wocu-discover-a10-virtual-servers.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_VIRTUAL_SERVER_PORTS_LIST**: **wocu-discover-a10-virtual-server-ports.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU warning threshold (percentage) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU critical threshold (percentage) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_SERVER_LIST** - **Description:** List of Servers - **Discover:** wocu-discover-a10-servers.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Server name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Server OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ - **_SERVER_PORT_LIST** - **Description:** List of Server Ports - **Discover:** wocu-discover-a10-server-ports.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Server port name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Server OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ - **_SERVICE_GROUP_LIST** - **Description:** List of Service Groups - **Discover:** wocu-discover-a10-service-groups.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Service group name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Server OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ - **_SERVICE_GROUP_MEMBERS_LIST** - **Description:** List of Service Group Members - **Discover:** wocu-discover-a10-service-group-members.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Service group member name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Service group member OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ - **_VIRTUAL_SERVERS_LIST** - **Description:** List of Virtual Servers - **Discover:** wocu-discover-a10-virtual-servers.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Virtual Server name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Virtual Server OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ - **_VIRTUAL_SERVER_PORTS_LIST** - **Description:** List of Virtual Server Ports - **Discover:** wocu-discover-a10-virtual-server-ports.py | +----------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==============================================+==========+ | display\_name | Virtual Server Port name | string | +----------------+----------------------------------------------+----------+ | oid\_suffix | Virtual Server OID suffix | string | +----------------+----------------------------------------------+----------+ | conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------+----------------------------------------------+----------+ | conn\_critical | Virtual Server connection critical threshold | integer | +----------------+----------------------------------------------+----------+ Allot_nms ^^^^^^^^^ **DESCRIPTION** ---------------------- Gets metrics in Allot Network Management System devices using SNMP .. image:: ../images/packs/pack_icons/allot-nms.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +===============================+=====================================================+===========================+============================================+ | Active lines | Checks the number of active lines | active\_lines | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLINES\_WARNING | | | | | | | | | | \_HOSTLINES\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Connection establishment rate | Checks the connection establishment rate | connection\_est | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONNECTION\_WARNING | | | | | | | | | | \_HOSTCONNECTION\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Software status | Checks the software status | software\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | FANs status | Checks the status of fans | fans\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Protocol update licence | Checks the expiration date of Allot protocol update | protocol\_update | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPROTOCOL\_UPDATE\_WARNING | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | RAM Usage | Checks the main memory usage | mem\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRAM\_WARNING | | | | | | | | | | \_HOSTRAM\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Disk Usage | Checks the storage usage | disk\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Virtual channels | Checks the number of virtual channels | virtual\_channels | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTVIRTUAL\_CHANNELS\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTVIRTUAL\_CHANNELS\_DEFAULT\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | CPU Average | Checks the average use of CPU | cpu\_avg | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Board Temperature Range | Checks the board temperature | board\_temperature\_range | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | PowerSupply status | Checks the status of power supplies | powersupply\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | allot\_uptime | Checks the device uptime | uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Pipes | Checks the number of pipes | pipes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPIPES\_WARNING | | | | | | | | | | \_HOSTPIPES\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Hardware status | Checks the hardware status | hardware\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ | Sensors Temperature | Checks the temperature obtained from sensors | sensor\_temperature | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSENSOR\_TEMP\_WARNING | | | | | | | | | | \_HOSTSENSOR\_TEMP\_CRITICAL | +-------------------------------+-----------------------------------------------------+---------------------------+--------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1 and 2c | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU warning threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU critical threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_RAM\_WARNING | RAM warning threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_RAM\_CRITICAL | RAM critical threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk warning threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk critical threshold (percentage) | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SENSOR\_TEMP\_WARNING | Temperature(celsius) warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SENSOR\_TEMP\_CRITICAL | Temperature(celsius) critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Time (seconds) warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Time (seconds) critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CONNECTION\_WARNING | Connection establishment rate warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CONNECTION\_CRITICAL | Connection establishment rate critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_LINES\_WARNING | Active lines warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_LINES\_CRITICAL | Active lines critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_PIPES\_WARNING | Total number of pipes warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_PIPES\_CRITICAL | Total number of pipes critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_VIRTUAL\_CHANNELS\_DEFAULT\_WARNING | Total number of vc's warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_VIRTUAL\_CHANNELS\_DEFAULT\_CRITICAL | Total number of vc's critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_PROTOCOL\_UPDATE\_WARNING | Days to expire the license of Allot protocol update | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ Aruba-alcatel-wifi-controller ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Aruba/Alcatel Controllers and its associated APs .. image:: ../images/packs/pack_icons/aruba-alcatel-wifi-controller.png :align: center :scale: 50% Supported devices: Aruba Mobility Controllers (7000 Series) .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Name | Description | Check Command | Macros | +======================================+================================================================+========================================================+=============================================+ | Controller\_cpu | Checks the controller cpu usage | check\_cpu\_aruba\_alcatel\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_RX\_Throughput $KEY$ | Checks the RX throughput per radio channel | check\_aruba\_alcatel\_controller\_radio\_rx | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRADIO\_RX\_WARNING | | | | | | | | | | \_HOSTRADIO\_RX\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_Info $KEY$ | Shows radio channel info | check\_aruba\_alcatel\_ap\_radio\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | AP\_bandwidth $KEY$ | Checks the bandwidth per Access Point | check\_aruba\_alcatel\_ap\_bandwidth | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTAP\_BW\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAP\_BW\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_Bytes $KEY$ | Checks the bytes per radio channel | check\_aruba\_alcatel\_controller\_radio\_bytes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_Temp | Checks the controller temperature | check\_aruba\_alcatel\_controller\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTEMP\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | WLAN\_Throughput | Checks the throughput per WLAN | check\_aruba\_alcatel\_controller\_wlan\_throughput | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTWLAN\_THROUGHPUT\_WARNING | | | | | | | | | | \_HOSTWLAN\_THROUGHPUT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_TX\_Throughput $KEY$ | Checks the TX throughput per radio channel | check\_aruba\_alcatel\_controller\_radio\_tx | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRADIO\_TX\_WARNING | | | | | | | | | | \_HOSTRADIO\_TX\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | AP\_Clients $KEY$ | Checks the number of clients per Access Point | check\_aruba\_alcatel\_ap\_clients | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTAP\_CLIENTS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAP\_CLIENTS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Client\_SNR\_avg | Checks the average of client Signal to Noise Ratio (SNR) | check\_aruba\_alcatel\_client\_snr\_average | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCLIENT\_SNR\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCLIENT\_SNR\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | AP\_Info\_$KEY$ | Shows Access Point info | check\_aruba\_alcatel\_ap\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Channel\_clients $KEY$ | Checks the number of clients per radio channel | check\_aruba\_alcatel\_channel\_clients | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCHANNEL\_CLIENTS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_CLIENTS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | aruba-wifi-controller\_WLAN\_Clients | Checks the clients connected per WLAN | check\_aruba\_alcatel\_controller\_wlan\_clients | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_WARNING | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Channel\_utilization $KEY$ | Checks the channel utilization | check\_aruba\_alcatel\_channel\_utilization | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Aruba-wifi-controller\_WLAN\_ESSIDs | Shows the WLAN essids running in the controller | check\_aruba\_alcatel\_essid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_non\_unicast $KEY$ | Checks the non unicast packets per radio channel | check\_aruba\_alcatel\_controller\_radio\_non\_unicast | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTNON\_UNICAST\_WARNING | | | | | | | | | | \_HOSTNON\_UNICAST\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_RX\_Bytes $KEY$ | Checks the RX bytes per radio channel | check\_aruba\_alcatel\_controller\_radio\_bytes\_rx | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_Power\_Supply | Checks the status of controller power supplies | check\_aruba\_alcatel\_controller\_power\_supply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Channel\_inteference $KEY$ | Checks the radio channel inteference | check\_aruba\_alcatel\_channel\_interference | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCHANNEL\_INTERF\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_INTERF\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_Fans | Checks the fans status from the controller | check\_aruba\_alcatel\_controller\_fans | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Channel\_bandwidth $KEY$ | Checks the bandwidth per radio channel | check\_aruba\_alcatel\_channel\_bandwidth | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCHANNEL\_BW\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_BW\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Radio\_TX\_Bytes $KEY$ | Checks the TX bytes per radio channel | check\_aruba\_alcatel\_controller\_radio\_bytes\_tx | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_ap\_count | Checks the number of Access Points connected to the controller | check\_ap\_count\_aruba\_alcatel\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | AP\_uptime $KEY$ | Checks the Access Point uptime | check\_aruba\_alcatel\_ap\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_MIN\_UPTIME | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | AP\_status $KEY$ | Checks the Access Point status | check\_aruba\_alcatel\_ap\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_disks | Checks the controller storage usage | check\_disks\_aruba\_alcatel\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDISKS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISKS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ | Controller\_memory | Checks the controller memory usage | check\_aruba\_alcatel\_controller\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+----------------------------------------------------------------+--------------------------------------------------------+---------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_APLIST**: **wocu-discover-aruba-alcatel-wifi-aps.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_CHLIST**: **wocu-discover-aruba-wifi-controller-channels.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=========================================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING\_THRESHOLD | Memory warning threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL\_THRESHOLD | Memory critical threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_DISKS\_WARNING\_THRESHOLD | Disks ocupation warning threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_DISKS\_CRITICAL\_THRESHOLD | Disks ocupation critical threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_MIN\_UPTIME | AP Critical below this number of second after boot time | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_WARNING\_THRESHOLD | Channel utilization warning threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_CRITICAL\_THRESHOLD | Channel utilization critical threshold (percent) | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_INTERF\_WARNING\_THRESHOLD | Channel interference warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_INTERF\_CRITICAL\_THRESHOLD | Channel interference critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_CLIENTS\_WARNING\_THRESHOLD | Channel clients warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_CLIENTS\_CRITICAL\_THRESHOLD | Channel clients critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_WARNING\_THRESHOLD | AP clients warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_CRITICAL\_THRESHOLD | AP clients critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_BW\_WARNING\_THRESHOLD | Channel bandwidth warning threshold (in kbps) | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_BW\_CRITICAL\_THRESHOLD | Channel bandwidth critical threshold (in kbps) | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_BW\_WARNING\_THRESHOLD | AP bandwidth warning threshold (in kbps) | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_BW\_CRITICAL\_THRESHOLD | AP bandwidth critical threshold (in kbps) | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_WARNING\_THRESHOLD | Client average SNR warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_CRITICAL\_THRESHOLD | Client average SNR critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING\_THRESHOLD | Controller Temp warning threshold in Celsius | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL\_THRESHOLD | Controller Temp critical threshold in Celsius | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_WARNING | Client count warning threshold per WLAN | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_CRITICAL | Client count critical threshold per WLAN | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_THROUGHPUT\_WARNING | WLAN throughput warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_THROUGHPUT\_CRITICAL | WLAN throughput critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_NON\_UNICAST\_WARNING | Non unicast packets percent warning threshold | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_NON\_UNICAST\_CRITICAL | Non unicast packets percent critical threshold | percent | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_RADIO\_RX\_WARNING | Radio RX throughput warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_RADIO\_RX\_CRITICAL | Radio RX throughput critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_RADIO\_TX\_WARNING | Radio TX throughput warning threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ | \_RADIO\_TX\_CRITICAL | Radio TX throughput critical threshold | integer | +-----------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_APLIST** - **Description:** List of connected APs. If there are no connected APs, discover script does nothing - **Discover:** wocu-discover-aruba-alcatel-wifi-aps.py | +--------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==========================================+==========+ | display name | Custom Name appearing in the AP services | string | +--------------+------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | name | AP device name (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | address | AP device ip address (obtained via snmp) | string | +--------------+------------------------------------------+----------+ - **_CHLIST** - **Description:** List of active channels in connected APs. If there are no connected APs, discover script does nothing - **Discover:** wocu-discover-aruba-wifi-controller-channels.py | +----------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+==========================================+==========+ | display name | Custom Name appearing in the AP services | string | +----------------+------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +----------------+------------------------------------------+----------+ | name | AP device name (obtained via snmp) | string | +----------------+------------------------------------------+----------+ | channel\_index | Wifi channel index used in snmp queries | string | +----------------+------------------------------------------+----------+ | channel | Wifi channel (obtained via snmp) | string | +----------------+------------------------------------------+----------+ Aruba-alcatel-wifi-iap ^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Alcatel Wifi iAPs and its connected APs .. image:: ../images/packs/pack_icons/aruba-alcatel-wifi-iap.png :align: center :scale: 50% Supported devices: IAP-134, IAP-135, IAP-105, IAP-92 and IAP-93 .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | Name | Description | Check Command | Macros | +=======================+=============================================================+==================================================+================================+ | Channel\_status $KEY$ | Checks the radio channel status | check\_aruba\_alcatel\_iap\_channel\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | Client\_count | Checks the number of clients | check\_aruba\_alcatel\_iap\_client\_count | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_COUNT\_WARNING | | | | | | | | | | \_HOSTCLIENT\_COUNT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_ap\_count | Checks the number of connected Access Points | check\_aruba\_alcatel\_iap\_ap\_count | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_COUNT\_WARNING | | | | | | | | | | \_HOSTAP\_COUNT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_ap\_count\_up | Checks the number of connected Access Points with status UP | check\_aruba\_alcatel\_iap\_ap\_count\_up | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_COUNT\_UP\_WARNING | | | | | | | | | | \_HOSTAP\_COUNT\_UP\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_Channel\_snr\_avg | Checks the average client Signal to Noise Ratio (SNR) | check\_aruba\_alcatel\_iap\_client\_snr\_avg | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_SNR\_WARNING | | | | | | | | | | \_HOSTCLIENT\_SNR\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | WLAN\_TX\_Throughput | Checks the TX throughput per WLAN | check\_aruba\_alcatel\_iap\_wlan\_tx\_throughput | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTX\_THROUGHPUT\_WARNING | | | | | | | | | | \_HOSTTX\_THROUGHPUT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_Status $KEY$ | Checks the Access Point status | check\_aruba\_alcatel\_iap\_ap\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | Channel\_util $KEY$ | Checks the radio channel utilization | check\_aruba\_alcatel\_iap\_channel\_util | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_WARNING | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_Info $KEY$ | Shows Access Point info | check\_aruba\_alcatel\_iap\_ap\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_Uptime $KEY$ | Checks Access Point uptime | check\_aruba\_alcatel\_iap\_ap\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_UPTIME\_WARNING | | | | | | | | | | \_HOSTAP\_UPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | WLAN\_Clients | Checks the number of clients per WLAN | check\_aruba\_alcatel\_iap\_wlan\_clients | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_WARNING | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_MEM $KEY$ | Checks the Access Point memory usage | check\_aruba\_alcatel\_iap\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | AP\_CPU $KEY$ | Checks the Access Point CPU usage | check\_aruba\_alcatel\_iap\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_APLIST | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | WLAN\_ESSIDs | Shows the WLAN essids published by the controller | check\_aruba\_alcatel\_iap\_essid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ | WLAN\_RX\_Throughput | Checks the RX throughput per WLAN | check\_aruba\_alcatel\_iap\_wlan\_rx\_throughput | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRX\_THROUGHPUT\_WARNING | | | | | | | | | | \_HOSTRX\_THROUGHPUT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------------------------------------+--------------------------------------------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_APLIST**: **wocu-discover-alcatel-wifi-aps.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_CHLIST**: **wocu-discover-aruba-wifi-iap-channels.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +============================+===============================================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_COUNT\_WARNING | Warning counter for the number of aps connected to the virtual controller | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_COUNT\_CRITICAL | Critical counter for the number of aps connected to the virtual controller | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_COUNT\_UP\_WARNING | Warning counter for the number of aps connected to the virtual controller and with status UP | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_COUNT\_UP\_CRITICAL | Critical counter for the number of aps connected to the virtual controller and with status UP | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_WARNING | Channel utilization warning threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_CRITICAL | Channel utilization critical threshold | percent | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_WARNING | Average client Signal to Noise Ratio warning threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_CRITICAL | Average client Signal to Noise Ratio critical threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_WARNING | Total connected client number warning threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_CRITICAL | Total connected client number critical threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_WARNING | WLAN client number warning threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_CRITICAL | WLAN client number critical threshold | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_TX\_THROUGHPUT\_WARNING | WLAN TX throughput warning threshold (in bps) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_TX\_THROUGHPUT\_CRITICAL | WLAN TX throughput critical threshold (in bps) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_RX\_THROUGHPUT\_WARNING | WLAN RX throughput warning threshold (in bps) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_RX\_THROUGHPUT\_CRITICAL | WLAN RX throughput critical threshold (in bps) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_UPTIME\_WARNING | AP Uptime warning threshold (in seconds) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ | \_AP\_UPTIME\_CRITICAL | AP Uptime critical threshold (in seconds) | integer | +----------------------------+-----------------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_APLIST** - **Description:** List of Access Points (APs) connected to the Wifi virtual Controller - **Discover:** wocu-discover-alcatel-wifi-aps.py | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Name to be shown in the web interface | string | +--------------+---------------------------------------+----------+ | index | Index for snmp queries | string | +--------------+---------------------------------------+----------+ | name | AP name | string | +--------------+---------------------------------------+----------+ - **_CHLIST** - **Description:** List of used Channels from Access Points (APs) connected to the Wifi virtual Controller - **Discover:** wocu-discover-aruba-wifi-iap-channels.py | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Name to be shown in the web interface | string | +--------------+---------------------------------------+----------+ | index | Index for snmp queries | string | +--------------+---------------------------------------+----------+ | name | AP name | string | +--------------+---------------------------------------+----------+ | channel | Channel index for snmp queries | string | +--------------+---------------------------------------+----------+ Aruba-oscx-health ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Aruba OSCX switches (Fans, Temperature and Power supply) via snmp .. image:: ../images/packs/pack_icons/aruba-oscx-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+-------------+------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===========================+=============+========================+=========================+ | Aruba OSCX - Temperature | | aruba-oscx-temperature | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------------+-------------+------------------------+-------------------------+ | Aruba OSCX - Fans | | aruba-oscx-fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------------+-------------+------------------------+-------------------------+ | Aruba OSCX - Power Supply | | aruba-oscx-powersupply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------------+-------------+------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +---------------------+----------------------------------------------------------------------------+---------+ Bchannel-cisco ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks PRI/BRI B-Channel usage on Cisco gateways .. image:: ../images/packs/pack_icons/bchannel-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-------------------------------------------------------------+-------------------------+-------------------------------------+ | Name | Description | Check Command | Macros | +=========================+=============================================================+=========================+=====================================+ | Bchannels Active\_Calls | It shows the number of used, free and total ISDN B-channels | check\_bchannels\_cisco | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTBCHANNEL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTBCHANNEL\_CRITICAL\_THRESHOLD | +-------------------------+-------------------------------------------------------------+-------------------------+-------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------+-------------------------------------------------------------------------+---------+ | Name | Description | Type | +=================================+=========================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------------+-------------------------------------------------------------------------+---------+ | \_BCHANNEL\_WARNING\_THRESHOLD | : Below this number, raise a Warning status | integer | +---------------------------------+-------------------------------------------------------------------------+---------+ | \_BCHANNEL\_CRITICAL\_THRESHOLD | : Below this number, raise a Critical status | integer | +---------------------------------+-------------------------------------------------------------------------+---------+ Bgp ^^^ **DESCRIPTION** ---------------------- Checks BGP peer state .. image:: ../images/packs/pack_icons/bgp.png :align: center :scale: 50% Tested on Cisco, Juniper, Huawei, OneAccess and Teldat .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+---------------------------+---------------------+-------------------------+ | Name | Description | Check Command | Macros | +==========================+===========================+=====================+=========================+ | BGP - Peer State - $KEY$ | Checks the BGP Peer state | check\_bgp\_generic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_BGP\_PEER\_LIST | +--------------------------+---------------------------+---------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_BGP_PEER_LIST**: **wocu-discover-bgp.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_BGP_PEER_LIST** - **Description:** List of BGP peers list - **Discover:** wocu-discover-bgp.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | peer\_ip | Peer IP Address | string | +---------------+---------------------------------------+----------+ | peer\_state | Peer State | string | +---------------+---------------------------------------+----------+ Bgp-cisco ^^^^^^^^^ **DESCRIPTION** ---------------------- Checks BGP peer availability and session state in Cisco devices .. image:: ../images/packs/pack_icons/bgp-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+------------------------------------+---------------+------------------------+ | Name | Description | Check Command | Macros | +============+====================================+===============+========================+ | BGP\_State | Checks BGP peer and sessions state | check\_bgp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | +------------+------------------------------------+---------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ Bgp-juniper ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks BGP peer state in Juniper devices .. image:: ../images/packs/pack_icons/bgp-juniper.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+-----------------------------------+---------------------+----------------------------+ | Name | Description | Check Command | Macros | +=====================+===================================+=====================+============================+ | BGP Juniper - $KEY$ | Checks the Juniper BGP Peer state | check\_bgp\_juniper | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_BGP\_JUNIPER\_PEER\_LIST | +---------------------+-----------------------------------+---------------------+----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_BGP_JUNIPER_PEER_LIST**: **wocu-discover-juniper-bgp.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------------------------------------+--------+ | Name | Description | Type | +=================+==============================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------+----------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +-----------------+----------------------------------------------+--------+ **COMPLEX MACROS** - **_BGP_JUNIPER_PEER_LIST** - **Description:** List of BGP peers list - **Discover:** wocu-discover-juniper-bgp.py | +-------------------+-------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===================+=========================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +-------------------+-------------------------------------------------------------------------+----------+ | local\_ip | Local IP Address | string | +-------------------+-------------------------------------------------------------------------+----------+ | peer\_ip | Peer IP Address | string | +-------------------+-------------------------------------------------------------------------+----------+ | routing\_instance | Routing instance | integer | +-------------------+-------------------------------------------------------------------------+----------+ | peer\_state | Peer state. Service will alert when peer is not in the configured state | string | +-------------------+-------------------------------------------------------------------------+----------+ Cisco-9800-wifi-controller ^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the Cisco 9800 series controller and its asociated APs .. image:: ../images/packs/pack_icons/cisco-9800-wifi-controller.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Name | Description | Check Command | Macros | +=============================+==============================================================+==========================================================+=======================================================+ | Controller\_essid | Shows the WLAN ESSIDs published in the controller | check\_essid\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Controller\_temp | Checks the controller temperature | check\_temp\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_CRITICAL | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_noise\_power $KEY$ | Checks the average noise power in dBm on each channel per AP | check\_ap\_noise\_power\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CHANNEL\_NOISE\_POWER\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CHANNEL\_NOISE\_POWER\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_APLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Client\_count | Checks the total number of clients | check\_client\_count\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_COUNT\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTCLIENT\_COUNT\_DEFAULT\_CRITICAL | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_count | Checks the number of connected Access Points | check\_ap\_count\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CONNECTED\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CONNECTED\_CRITICAL\_THRESHOLD | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Controller\_cpu | Checks the controller CPU usage | check\_cpu\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Channel\_interference $KEY$ | Checks the Radio Channel interference | check\_channel\_interf\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CHANNEL\_INTERFERENCE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CHANNEL\_INTERFERENCE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_CHLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_clients $KEY$ | Checks the clients per Access Point | check\_ap\_clients\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_CLIENTS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAP\_CLIENTS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_APLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Client\_SNR\_avg $KEY$ | Checks the average Signal to Noise Ratio per Radio Channel | check\_client\_snr\_avg\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_SNR\_AVG\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCLIENT\_SNR\_AVG\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_CHLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_radio\_clients $KEY$ | Checks the clients per Radio Channel | check\_ap\_radio\_clients\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_RADIO\_CLIENTS\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTAP\_RADIO\_CLIENTS\_DEFAULT\_CRITICAL | | | | | | | | | | \_CISCO\_CHLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Channel\_utilization $KEY$ | Checks the Radio Channel utilization | check\_channel\_util\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_CHLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | WLAN\_Clients | Checks the number of clients per WLAN | check\_wlan\_clients\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_DEFAULT\_CRITICAL | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Controller\_power\_supply | Checks the controller powersupply status | check\_power\_supply\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Controller\_memory | Checks the controller memory usage | check\_mem\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEM\_CRITICAL\_THRESHOLD | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | Controller\_info | Shows controller info | check\_info\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_status $KEY$ | Checks the Access Point status | check\_ap\_status\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_CISCO\_APLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_radio\_info $KEY$ | Shows info of the Radio Channels | check\_ap\_radio\_info\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_CISCO\_CHLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ | AP\_info $KEY$ | Shows info from Access Point | check\_ap\_info\_cisco\_wifi\_controller\_9800 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_CISCO\_APLIST | +-----------------------------+--------------------------------------------------------------+----------------------------------------------------------+-------------------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CISCO_APLIST**: **wocu-discover-cisco-wifi-aps.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_CISCO_CHLIST**: **wocu-discover-cisco-wifi-channels.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +===================================================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING\_THRESHOLD | Memory free warning threshold (percent) | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL\_THRESHOLD | Memory free critical threshold (percent) | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_WARNING\_THRESHOLD | APs connected warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_CRITICAL\_THRESHOLD | APs connected critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_WARNING\_THRESHOLD | Connected clients warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_CRITICAL\_THRESHOLD | Connected clients critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_WARNING\_THRESHOLD | Channel utilization warning threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_CRITICAL\_THRESHOLD | Channel utilization critical threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_AVG\_WARNING\_THRESHOLD | Average client SNR warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_AVG\_CRITICAL\_THRESHOLD | Average client SNR critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_NOISE\_POWER\_CRITICAL\_THRESHOLD | APs channel noise power | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_NOISE\_POWER\_WARNING\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_INTERFERENCE\_WARNING\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_INTERFERENCE\_CRITICAL\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Controller temperature warning threshold (Celsius) | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Controller temperature critical threshold (Celsius) | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_DEFAULT\_WARNING | Controller client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_DEFAULT\_CRITICAL | Controller client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_DEFAULT\_WARNING | WLAN client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_DEFAULT\_CRITICAL | WLAN client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_RADIO\_CLIENTS\_DEFAULT\_WARNING | WLAN client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_RADIO\_CLIENTS\_DEFAULT\_CRITICAL | WLAN client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_CISCO_APLIST** - **Description:** List of connected/registered APs to the controller - **Discover:** wocu-discover-cisco-wifi-aps.py | +--------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==========================================+==========+ | display name | Custom Name appearing in the AP services | string | +--------------+------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | name | AP device name (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | address | AP device ip address (obtained via snmp) | string | +--------------+------------------------------------------+----------+ - **_CISCO_CHLIST** - **Description:** List of radio slots from connected/registered APs - **Discover:** wocu-discover-cisco-wifi-channels.py | +--------------+---------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+===========================================================================+==========+ | display name | Custom Name appearing in the channel services | string | +--------------+---------------------------------------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+---------------------------------------------------------------------------+----------+ | name | AP and slot device name (obtained via snmp) | string | +--------------+---------------------------------------------------------------------------+----------+ | slot\_index | Radio band slot index: 0 for Slot 0 or 1 for Slot1. Used for snmp queries | string | +--------------+---------------------------------------------------------------------------+----------+ Cisco-acs ^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Cisco ACS Devices via snmp .. image:: ../images/packs/pack_icons/cisco-acs.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | Name | Description | Check Command | Macros | +============================+====================================================+==============================+=========================================+ | cisco-acs-cpu | Checks Cisco ACS CPU usage information. | cisco\_acs\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-mem | Checks Cisco ACS Memory usage information. | cisco\_acs\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-processes\_$KEY$ | Checks Cisco ACS process information. | cisco\_acs\_processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-partition\_$KEY$ | Checks Cisco ACS partitions. | cisco\_acs\_partition\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PARTITIONS | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-vm | Checks Cisco ACS Virtual Memory usage information. | cisco\_acs\_vm\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTVM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTVM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-mem-buffer | Checks Cisco ACS Memory Buffer usage information. | cisco\_acs\_mem\_buffer | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEMORY\_BUFFER\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTMEMORY\_BUFFER\_DEFAULT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ | cisco-acs-uptime | Checks Cisco ACS uptime information. | cisco\_acs\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+----------------------------------------------------+------------------------------+-----------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_PARTITIONS**: **wocu-discover-os-resources-partitions.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU Usage critical threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Time (seconds) warning threshold | integer | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Time (seconds) critical threshold | integer | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING\_THRESHOLD | Storage warning threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL\_THRESHOLD | Storage critical threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_VM\_WARNING\_THRESHOLD | Virtual memory warning threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_VM\_CRITICAL\_THRESHOLD | Virtual memory critical threshold | percent | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEMORY\_BUFFER\_DEFAULT\_WARNING | Percent of memory buffer used warning threshold | integer | +-------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEMORY\_BUFFER\_DEFAULT\_CRITICAL | Percent of memory buffer used critical threshold | integer | +-------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PARTITIONS** - **Description:** Disk partitions - **Discover:** wocu-discover-os-resources-partitions.py | +------------+---------------------+----------+ | **Fields** | **Description** | **Type** | +============+=====================+==========+ | unit | Letter unit or path | string | +------------+---------------------+----------+ | index | Partition index | integer | +------------+---------------------+----------+ | label | Partition label | string | +------------+---------------------+----------+ - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +------------+-----------------+----------+ | **Fields** | **Description** | **Type** | +============+=================+==========+ | ProcName | Process label | string | +------------+-----------------+----------+ | ProcIndex | Process index | integer | +------------+-----------------+----------+ Cisco-asr-health ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Cisco ASR Devices (Fans, Temperature and Powersupply) via snmp .. image:: ../images/packs/pack_icons/cisco-asr-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+-------------------------------+----------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +========================+===============================+========================================+=========================+ | Cisco ASR powersupply | Checks the Powersupply status | check\_cisco\_asr\_health\_powersupply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------+-------------------------------+----------------------------------------+-------------------------+ | Cisco ASR fan sensors | Checks the Fans health | check\_cisco\_asr\_health\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTRPM\_WARNING | | | | | | | | | | \_HOSTRPM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------+-------------------------------+----------------------------------------+-------------------------+ | Cisco ASR Temp sensors | Checks the temp sensors | check\_cisco\_asr\_health\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------+-------------------------------+----------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +---------------------+----------------------------------------------------------------------------+---------+ Cisco-interfaces-advanced-health ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the interface health on Cisco devices (Overrun/CRC/Giants/Collisions/Drops) .. image:: ../images/packs/pack_icons/cisco-interfaces-advanced-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+----------------------------------------+----------------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +======================+========================================+==================================+============================================+ | CISCO\_HEALTH\_$KEY$ | Checks the interface health parameters | check\_cisco\_interfaces\_health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTOVERRUN\_IN\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTOVERRUN\_IN\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTCRC\_IN\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCRC\_IN\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTGIANTS\_IN\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTGIANTS\_IN\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTCOLLISIONS\_OUT\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCOLLISIONS\_OUT\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTDROPS\_IN\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDROPS\_IN\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTDROPS\_OUT\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDROPS\_OUT\_CRITICAL\_THRESHOLD | | | | | | | | | | \_CISCO\_HEALTH\_INTERFACE\_LIST | +----------------------+----------------------------------------+----------------------------------+--------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CISCO_HEALTH_INTERFACE_LIST**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --exclude_nophysical_ifaces --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================================+===============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_OVERRUN\_IN\_WARNING\_THRESHOLD | Overrun input packets warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_OVERRUN\_IN\_CRITICAL\_THRESHOLD | Overrun input packets critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CRC\_IN\_WARNING\_THRESHOLD | CRC error input packets warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CRC\_IN\_CRITICAL\_THRESHOLD | CRC error input packets critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_GIANTS\_IN\_WARNING\_THRESHOLD | Giant input packets warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_GIANTS\_IN\_CRITICAL\_THRESHOLD | Giant input packets critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_COLLISIONS\_OUT\_WARNING\_THRESHOLD | Output collisions warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_COLLISIONS\_OUT\_CRITICAL\_THRESHOLD | Output collisions critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DROPS\_IN\_WARNING\_THRESHOLD | Input dropped packets warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DROPS\_IN\_CRITICAL\_THRESHOLD | Input dropped packets critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DROPS\_OUT\_WARNING\_THRESHOLD | Output dropped packets warning threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DROPS\_OUT\_CRITICAL\_THRESHOLD | Output dropped packets critical threshold value | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_CISCO_HEALTH_INTERFACE_LIST** - **Description:** List of interfaces to be health checked - **Discover:** wocu-discover-ifaces-ng.py | +------------+--------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+========================================================+==========+ | descr | Custom Name appearing in the service (default ifDescr) | string | +------------+--------------------------------------------------------+----------+ | index | Device interface snmp index (obtained via snmp) | integer | +------------+--------------------------------------------------------+----------+ | type | Interface type (obtained via snmp) | string | +------------+--------------------------------------------------------+----------+ Cisco-wifi-controller ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the Cisco Airespace/Aironet controller and its asociated APs .. image:: ../images/packs/pack_icons/cisco-wifi-controller.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Name | Description | Check Command | Macros | +======================================+==============================================================+====================================================+=======================================================+ | Controller\_essid | Shows the WLAN ESSIDs published in the controller | check\_essid\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Controller\_temp | Checks the controller temperature | check\_temp\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_DEFAULT\_HIGH | | | | | | | | | | \_HOSTTEMP\_DEFAULT\_LOW | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_noise\_power $KEY$ | Checks the average noise power in dBm on each channel per AP | check\_ap\_noise\_power\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CHANNEL\_NOISE\_POWER\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CHANNEL\_NOISE\_POWER\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_APLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Cisco-wifi-controller-Client\_count | Checks the total number of clients | check\_client\_count\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_COUNT\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTCLIENT\_COUNT\_DEFAULT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_count | Checks the number of connected Access Points | check\_ap\_count\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CONNECTED\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CONNECTED\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Cisco-wifi-controller\_cpu | Checks the controller CPU usage | check\_cpu\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Channel\_interference $KEY$ | Checks the Radio Channel interference | check\_channel\_interf\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAPS\_CHANNEL\_INTERFERENCE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPS\_CHANNEL\_INTERFERENCE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_CHLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_clients $KEY$ | Checks the clients per Access Point | check\_ap\_clients\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_CLIENTS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAP\_CLIENTS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_APLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Client\_SNR\_avg $KEY$ | Checks the average Signal to Noise Ratio per Radio Channel | check\_client\_snr\_avg\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_SNR\_AVG\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCLIENT\_SNR\_AVG\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_CHLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_radio\_clients $KEY$ | Checks the clients per Radio Channel | check\_ap\_radio\_clients\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAP\_RADIO\_CLIENTS\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTAP\_RADIO\_CLIENTS\_DEFAULT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_CHLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Channel\_utilization $KEY$ | Checks the Radio Channel utilization | check\_channel\_util\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCHANNEL\_UTIL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_CHLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Cisco-wifi-controller\_WLAN\_Clients | Checks the number of clients per WLAN | check\_wlan\_clients\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTWLAN\_CLIENTS\_DEFAULT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Controller\_power\_supply | Checks the controller powersupply status | check\_power\_supply\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Cisco-wifi-controller-memory | Checks the controller memory usage | check\_mem\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | Controller\_info | Shows controller info | check\_info\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_status $KEY$ | Checks the Access Point status | check\_ap\_status\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_APLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_radio\_info $KEY$ | Shows info of the Radio Channels | check\_ap\_radio\_info\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_CHLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ | AP\_info $KEY$ | Shows info from Access Point | check\_ap\_info\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_APLIST | +--------------------------------------+--------------------------------------------------------------+----------------------------------------------------+-------------------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CISCO_APLIST**: **wocu-discover-cisco-wifi-aps.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **_CISCO_CHLIST**: **wocu-discover-cisco-wifi-channels.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +===================================================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING\_THRESHOLD | Memory warning threshold (percent) | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL\_THRESHOLD | Memory critical threshold (percent) | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_WARNING\_THRESHOLD | APs connected warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_CRITICAL\_THRESHOLD | APs connected critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_WARNING\_THRESHOLD | Connected clients warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_CLIENTS\_CRITICAL\_THRESHOLD | Connected clients critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_WARNING\_THRESHOLD | Channel utilization warning threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CHANNEL\_UTIL\_CRITICAL\_THRESHOLD | Channel utilization critical threshold | percent | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_AVG\_WARNING\_THRESHOLD | Average client SNR warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_SNR\_AVG\_CRITICAL\_THRESHOLD | Average client SNR critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_NOISE\_POWER\_CRITICAL\_THRESHOLD | APs channel noise power | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_NOISE\_POWER\_WARNING\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_INTERFERENCE\_WARNING\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CHANNEL\_INTERFERENCE\_CRITICAL\_THRESHOLD | APs channel interference | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_DEFAULT\_HIGH | Controller temperature high threshold (Celsius) | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_DEFAULT\_LOW | Controller temperature low threshold (Celsius) | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_DEFAULT\_WARNING | Controller client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_COUNT\_DEFAULT\_CRITICAL | Controller client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_DEFAULT\_WARNING | WLAN client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_WLAN\_CLIENTS\_DEFAULT\_CRITICAL | WLAN client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_RADIO\_CLIENTS\_DEFAULT\_WARNING | WLAN client count warning threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ | \_AP\_RADIO\_CLIENTS\_DEFAULT\_CRITICAL | WLAN client count critical threshold | integer | +---------------------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_CISCO_APLIST** - **Description:** List of connected/registered APs to the controller - **Discover:** wocu-discover-cisco-wifi-aps.py | +--------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==========================================+==========+ | display name | Custom Name appearing in the AP services | string | +--------------+------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | name | AP device name (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | address | AP device ip address (obtained via snmp) | string | +--------------+------------------------------------------+----------+ - **_CISCO_CHLIST** - **Description:** List of radio slots from connected/registered APs - **Discover:** wocu-discover-cisco-wifi-channels.py | +--------------+---------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+===========================================================================+==========+ | display name | Custom Name appearing in the channel services | string | +--------------+---------------------------------------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+---------------------------------------------------------------------------+----------+ | name | AP and slot device name (obtained via snmp) | string | +--------------+---------------------------------------------------------------------------+----------+ | slot\_index | Radio band slot index: 0 for Slot 0 or 1 for Slot1. Used for snmp queries | string | +--------------+---------------------------------------------------------------------------+----------+ Cisco-wifi-controller-reduced ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the Cisco Airespace/Aironet controller and its asociated APs .. image:: ../images/packs/pack_icons/cisco-wifi-controller-reduced.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | Name | Description | Check Command | Macros | +==============================================+==========================================+===============================================+================================+ | Cisco-wifi-controller-reduced\_temp | Checks the controller temperature | check\_temp\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_DEFAULT\_HIGH | | | | | | | | | | \_HOSTTEMP\_DEFAULT\_LOW | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | Cisco-wifi-controller-reduced\_cpu | Checks the controller CPU usage | check\_cpu\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | Cisco-wifi-controller-reduced\_power\_supply | Checks the controller powersupply status | check\_power\_supply\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | Cisco-wifi-controller-reduced\_memory | Checks the controller memory usage | check\_mem\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | Cisco-wifi-controller-reduced\_info | Shows controller info | check\_info\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ | AP\_status $KEY$ | Checks the Access Point status | check\_ap\_status\_cisco\_wifi\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CISCO\_APLIST | +----------------------------------------------+------------------------------------------+-----------------------------------------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CISCO_APLIST**: **wocu-discover-cisco-wifi-aps.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=======================================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | percent | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | percent | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING\_THRESHOLD | Memory warning threshold (percent) | percent | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL\_THRESHOLD | Memory critical threshold (percent) | percent | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_WARNING\_THRESHOLD | APs connected warning threshold | integer | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_APS\_CONNECTED\_CRITICAL\_THRESHOLD | APs connected critical threshold | integer | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_DEFAULT\_HIGH | Controller temperature high threshold (Celsius) | integer | +---------------------------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_DEFAULT\_LOW | Controller temperature low threshold (Celsius) | integer | +---------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_CISCO_APLIST** - **Description:** List of connected/registered APs to the controller - **Discover:** wocu-discover-cisco-wifi-aps.py | +--------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==========================================+==========+ | display name | Custom Name appearing in the AP services | string | +--------------+------------------------------------------+----------+ | index | AP snmp real index (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | name | AP device name (obtained via snmp) | string | +--------------+------------------------------------------+----------+ | address | AP device ip address (obtained via snmp) | string | +--------------+------------------------------------------+----------+ Dns ^^^ **DESCRIPTION** ---------------------- This plugin requests a DNS server and compare the result with the expected one .. image:: ../images/packs/pack_icons/dns.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------+-------------------------------------------------+---------------+-------------------------+ | Name | Description | Check Command | Macros | +======+=================================================+===============+=========================+ | Dns | Obtain the IP address for the given host/domain | check\_dns | | | | | | \_HOSTDNSSERVER | | | | | | | | | | \_HOSTDNSHOSTNAME | | | | | | | | | | \_HOSTDNSEXPECTEDRESULT | +------+-------------------------------------------------+---------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+=================================================================================================================================================================================================================================+========+ | \_DNSSERVER | Dns server to query | string | +---------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_DNSHOSTNAME | Dns host to check | string | +---------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_DNSEXPECTEDRESULT | Dns address or cname expected to be returned. If you want to configure several addresses, you must separate them with commas. All of them must be included in the response. When using cname and a FQDN, it ends with a dot (.) | string | +---------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ Dns-advanced ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- This plugin requests a DNS server and compare the result with the expected one. This pack deprecates the dns pack .. image:: ../images/packs/pack_icons/dns-advanced.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+-------------------------------------------------+----------------------+-------------+ | Name | Description | Check Command | Macros | +============+=================================================+======================+=============+ | DNS\_$KEY$ | Checks if DNS query reply is what it's expected | check\_dns\_advanced | | | | | | \_DNS\_LIST | +------------+-------------------------------------------------+----------------------+-------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **COMPLEX MACROS** - **_DNS_LIST** - **Description:** List of DNS names to be queried | +-----------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=======================+=================================================================================================================================================================================================================================+==========+ | descr | Query name. It will be used in the service name | string | +-----------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | dns\_server | DNS server you want to use for the lookup | string | +-----------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | dns\_hostname | The name or address you want to query | string | +-----------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | dns\_expected\_result | Dns address or cname expected to be returned. If you want to configure several addresses, you must separate them with commas. All of them must be included in the response. When using cname and a FQDN, it ends with a dot (.) | string | +-----------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ Efficientip ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Monitoring Efficient IP devices via snmp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +========================================+========================================+===============================================+============================================+ | Efficientip\_dns\_answers\_stats | Gest DNS Answers Statistics | check\_efficientip\_dns\_answers\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_cpu\_usage | Checks the average CPU usage | check\_efficientip\_cpu\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_USAGE\_PCT\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_USAGE\_PCT\_CRITICAL\_THRESHOLD | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_dnssec\_stats | Gest DNSSEC Statistics | check\_efficientip\_dns\_sec\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_cpu\_load | Checks the average CPU load | check\_efficientip\_cpu\_load | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_LOAD\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_LOAD\_CRITICAL\_THRESHOLD | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_mem\_usage | Checks the Memory usage | check\_efficientip\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTMEM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEM\_CRITICAL\_THRESHOLD | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_dns\_res\_queries\_stats | Gest DNS Resolution Queries Statistics | check\_efficientip\_dns\_res\_queries\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_dnsstats | Gest DNS Statistics | check\_efficientip\_dnsstats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_process\_$KEY$ | Checks the state of a given process | check\_efficientip\_process | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_dns\_transfer\_req\_stats | Gest DNS Transfer Requests Statistics | check\_efficientip\_dns\_transfer\_req\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_dhscpstats | Gest DHCP Statistics | check\_efficientip\_dhcpstats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTDHCP\_WARNING\_DISCOVERS | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_DISCOVERS | | | | | | | | | | \_HOSTDHCP\_WARNING\_REQUESTS | | | | | | | | | | \_HOST\_DHCPCRITICAL\_REQUESTS | | | | | | | | | | \_HOSTDHCP\_WARNING\_RELEASES | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_RELEASES | | | | | | | | | | \_HOSTDHCP\_WARNING\_OFFERS | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_OFFERS | | | | | | | | | | \_HOSTDHCP\_WARNING\_ACKS | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_ACKS | | | | | | | | | | \_HOSTDHCP\_WARNING\_NACKS | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_NACKS | | | | | | | | | | \_HOSTDHCP\_WARNING\_DECLINES | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_DECLINES | | | | | | | | | | \_HOSTDHCP\_WARNING\_INFORMS | | | | | | | | | | \_HOSTDHCP\_CRITICAL\_INFORMS | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_disks\_usage\_$KEY$ | Checks the Disks usage | check\_efficientip\_disks\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTDISK\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISK\_CRITICAL\_THRESHOLD | | | | | | | | | | \_PARTITIONS | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ | Efficientip\_swap | Checks the Swap usage | check\_efficientip\_swap | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSWAP\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSWAP\_CRITICAL\_THRESHOLD | +----------------------------------------+----------------------------------------+-----------------------------------------------+--------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_PARTITIONS**: **wocu-discover-os-resources-partitions.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ --remote $_POLLER_TAG_ADDRESS$ **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n $_SNMPCONTEXT$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c and 3 | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_LOAD\_WARNING\_THRESHOLD | CPU Load warning threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_LOAD\_CRITICAL\_THRESHOLD | CPU Load critical threshold | integer | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_PCT\_WARNING\_THRESHOLD | CPU usage percent warning threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_PCT\_CRITICAL\_THRESHOLD | CPU usage percent critical threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING\_THRESHOLD | Memory warning threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL\_THRESHOLD | Memory critical threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_WARNING\_THRESHOLD | Swap memory warning threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_CRITICAL\_THRESHOLD | Swap memory critical threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_WARNING\_THRESHOLD | Disk storage warning threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL\_THRESHOLD | Disk storage critical threshold | percent | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_DISCOVERS | DHCP Discovers warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_DISCOVERS | DHCP Discovers critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_REQUESTS | DHCP Requests warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_REQUESTS | DHCP Requests critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_RELEASES | DHCP Releases warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_RELEASES | DHCP Releases critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_OFFERS | DHCP Offers warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_OFFERS | DHCP Offers critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_ACKS | DHCP Acks warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_ACKS | DHCP Acks critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_NACKS | DHCP NAcks warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_NACKS | DHCP NAcks critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_DECLINES | DHCP Declines warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_DECLINES | DHCP Declines critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_WARNING\_INFORMS | DHCP Informs warning threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DHCP\_CRITICAL\_INFORMS | DHCP Informs critical threshold (Requests/s). Optional | string | +----------------------------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PARTITIONS** - **Description:** Disk partitions - **Discover:** wocu-discover-os-resources-partitions.py | +------------+---------------------+----------+ | **Fields** | **Description** | **Type** | +============+=====================+==========+ | index | Partition index | integer | +------------+---------------------+----------+ | label | Partition label | string | +------------+---------------------+----------+ | unit | Letter unit or path | string | +------------+---------------------+----------+ - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +----------------+--------------------+----------+ | **Fields** | **Description** | **Type** | +================+====================+==========+ | ProcName | Process label | string | +----------------+--------------------+----------+ | ProcParameters | Process parameters | string | +----------------+--------------------+----------+ F5-bigip ^^^^^^^^ **DESCRIPTION** ---------------------- Custom checks for F5 BIG-IP devices. .. image:: ../images/packs/pack_icons/f5-bigip.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +=========================================+==================================================================+=====================================+==============================+ | f5\_mem\_usage | Checks F5 BIG-IP memory usage. | check\_f5\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_failover\_status | Checks F5 BIG-IP failover status (HA). | check\_f5\_failover\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTFAILOVER\_STATUS | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_virtual\_server\_status\_$KEY$ | Checks F5 BIG-IP virtual server status. | check\_f5\_virtual\_server\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUALSERVER\_LIST | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_http\_error\_response\_codes | Checks F5 BIG-IP HTTP error responses codes percents and rates. | check\_f5\_http\_error\_responses | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHTTP\_5XX\_WARNING | | | | | | | | | | \_HOSTHTTP\_5XX\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_pool\_member\_status\_$KEY$ | Checks F5 BIG-IP pool member status. | check\_f5\_pool\_member\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_POOLMEMBER\_LIST | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_tmm\_traffic | Shows TMM traffic statistics | check\_f5\_tmm\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_ram\_cache\_usage | Checks F5 BIG-IP ram cache usage. | check\_f5\_ram\_cache | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_virtual\_server\_connections\_$KEY$ | Checks F5 BIG-IP virtual server connections. | check\_f5\_virtual\_server\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUALSERVER\_LIST | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_cpu\_usage | Checks F5 BIG-IP CPU usage. | check\_f5\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5 http response codes | Checks F5 BIG-IP HTTP response code percents and rates. | check\_f5\_http\_response\_code | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_pool\_member\_traffic\_$KEY$ | Checks F5 BIG-IP pool member traffic. | check\_f5\_pool\_member\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_POOLMEMBER\_LIST | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | F5 BIG-IP - SSL connections | Checks the number of SSL connections | f5-bigip-ssl-conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSSL\_CONN\_WARNING | | | | | | | | | | \_HOSTSSL\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_server\_traffic\_rate | Checks F5 BIG-IP server traffic rate. | check\_f5\_server\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_virtual\_server\_traffic\_$KEY$ | Checks F5 BIG-IP virtual server traffic. | check\_f5\_virtual\_server\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_VIRTUALSERVER\_LIST | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_tmm\_conn | Checks the number of F5 BIG-IP TMM connections. | check\_f5\_tmm\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTMM\_CONN\_WARNING | | | | | | | | | | \_HOSTTMM\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_http\_protocol\_version\_usage | Checks F5 BIG-IP HTTP protocol version usage. | check\_f5\_http\_version | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_http\_warning\_response\_codes | Checks F5 BIG-IP HTTP warning response codes percents and rates. | check\_f5\_http\_warning\_responses | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHTTP\_4XX\_WARNING | | | | | | | | | | \_HOSTHTTP\_4XX\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_http\_response\_buckets | Checks F5 BIG-IP HTTP buckets by response size. | check\_f5\_http\_response\_buckets | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_ssl\_transactions | Checks F5 BIG-IP SSL transactions. | check\_f5\_ssl\_transactions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_client\_conn | Checks the number of F5 BIG-IP client connections. | check\_f5\_client\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_CONN\_WARNING | | | | | | | | | | \_HOSTCLIENT\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ | f5\_server\_connections | Checks the number of F5 BIG-IP server connections. | check\_f5\_server\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSERVER\_CONN\_WARNING | | | | | | | | | | \_HOSTSERVER\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+------------------------------------------------------------------+-------------------------------------+------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_VIRTUALSERVER_LIST**: **wocu-discover-f5-virtualserver.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_POOLMEMBER_LIST**: **wocu-discover-f5-pool-members.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +===================================+=====================================================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU warning threshold (percentage) | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU critical threshold (percentage) | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_CONN\_WARNING | Current client connection usage warning threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_CLIENT\_CONN\_CRITICAL | Current client connection usage critical threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SERVER\_CONN\_WARNING | Current server connection usage warning threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SERVER\_CONN\_CRITICAL | Current server connection usage critical threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_VIRTUAL\_SERVER\_CONN\_WARNING | Current Virtual Server connection usage warning threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_VIRTUAL\_SERVER\_CONN\_CRITICAL | Current Virtual Server connection usage critical threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_HTTP\_4XX\_WARNING | Current http warning (4XX) responses warning threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_HTTP\_4XX\_CRITICAL | Current http warning (4XX) responses critical threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_HTTP\_5XX\_WARNING | Current http error (5XX) responses warning threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_HTTP\_5XX\_CRITICAL | Current http error (5XX) responses critical threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_RAM\_CACHE\_MISS\_WARNING | Current ram cache miss warning threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_RAM\_CACHE\_MISS\_CRITICAL | Current ram cache miss critical threshold | percent | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SSL\_CONN\_WARNING | SSL connections warning threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_SSL\_CONN\_CRITICAL | SSL connections critical threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_TMM\_CONN\_WARNING | Current TMM client/server connection usage warning threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_TMM\_CONN\_CRITICAL | Current TMM client/server connection usage critical threshold | integer | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ | \_FAILOVER\_STATUS | Configured Failover Status. The service will alert if device status is different to configured one. | string | +-----------------------------------+-----------------------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_VIRTUALSERVER_LIST** - **Description:** List of Virtual Servers - **Discover:** wocu-discover-f5-virtualserver.py | +----------------------------+----------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============================+==============================================+==========+ | display\_name | Virtual Server name | string | +----------------------------+----------------------------------------------+----------+ | oid\_suffix | Virtual Server suffix name | string | +----------------------------+----------------------------------------------+----------+ | vs\_server\_conn\_warnning | Virtual Server connection warnning threshold | integer | +----------------------------+----------------------------------------------+----------+ | vs\_server\_conn\_critical | Virtual Server connection critical threshold | integer | +----------------------------+----------------------------------------------+----------+ - **_POOLMEMBER_LIST** - **Description:** List of Pool Members - **Discover:** wocu-discover-f5-pool-members.py | +---------------+-------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=========================+==========+ | display\_name | Pool member name | string | +---------------+-------------------------+----------+ | oid\_suffix | Pool member suffix name | string | +---------------+-------------------------+----------+ F5-health ^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for F5 BIGIP Devices (Fans, Temperature and PowerSupply) via snmp .. image:: ../images/packs/pack_icons/f5-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------+--------------------------------+--------------------------------+----------------------+ | Name | Description | Check Command | Macros | +================+================================+================================+======================+ | F5 PowerSupply | Checks PowerSupply(s) status | check\_f5\_health\_powersupply | | | | | | \_HOSTSNMPCOMMUNITY | +----------------+--------------------------------+--------------------------------+----------------------+ | F5 Temp | Checks hardware temperature(s) | check\_f5\_health\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +----------------+--------------------------------+--------------------------------+----------------------+ | F5 Fan | Checks Fan(s) status | check\_f5\_health\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTRPM\_WARNING | | | | | | | | | | \_HOSTRPM\_CRITICAL | +----------------+--------------------------------+--------------------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +==================+=====================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +------------------+-----------------------------------------------------+---------+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ Fortigate-health ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Fortigate (Fans, Temperature and PowerSupply) via snmp. Small models are not supported .. image:: ../images/packs/pack_icons/fortigate-health.jpg :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+--------------------------------+---------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +================================+================================+=======================================+=========================+ | Fortigate Health - Fan | Checks Fan(s) status | check\_fortigate\_health\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRPM\_WARNING | | | | | | | | | | \_HOSTRPM\_CRITICAL | +--------------------------------+--------------------------------+---------------------------------------+-------------------------+ | Fortigate Health - Temp | Checks hardware temperature(s) | check\_fortigate\_health\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +--------------------------------+--------------------------------+---------------------------------------+-------------------------+ | Fortigate Health - PowerSupply | Checks PowerSupply(s) status | check\_fortigate\_health\_powersupply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------------------+--------------------------------+---------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+===============================================================================+=========+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +---------------------+-------------------------------------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +---------------------+-------------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +---------------------+-------------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | SNMP Community | string | +---------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+-------------------------------------------------------------------------------+---------+ Gigamon ^^^^^^^ **DESCRIPTION** ---------------------- Health and performance for Gigamon devices .. image:: ../images/packs/pack_icons/gigamon.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Name | Description | Check Command | Macros | +=================================+=======================================+=================================+==========================+ | Gigamon\_Inline\_Network\_$KEY$ | Checks the Inline network status | check\_gigamon\_inline\_network | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_INLINE\_NETWORKS\_LIST | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - Software Version | Checks the device version | check\_gigamon\_version | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - CPU | Checks the device CPU usage | check\_gigamon\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - Memory | Checks the device memory usage | check\_gigamon\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - Power Supply | Checks the device power supplies | check\_gigamon\_power\_supply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - Fans | Checks the device fans speed | check\_gigamon\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTFAN\_WARNING | | | | | | | | | | \_HOSTFAN\_CRITICAL | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon - Temperature | Checks the device temperature sensors | check\_gigamon\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ | Gigamon\_Inline\_Tool\_$KEY$ | Checks the Inline tool status | check\_gigamon\_inline\_tool | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_INLINE\_TOOLS\_LIST | +---------------------------------+---------------------------------------+---------------------------------+--------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_INLINE_TOOLS_LIST**: **wocu-discover-gigamon.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ -t tools --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_INLINE_NETWORKS_LIST**: **wocu-discover-gigamon.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ -t networks --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_FAN\_WARNING | Fan speed warning threshold (RPM) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_FAN\_CRITICAL | Fan speed critical threshold (RPM) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (Celsius degrees) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (Celsius degrees) | integer | +---------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_INLINE_TOOLS_LIST** - **Description:** List of inline tools - **Discover:** wocu-discover-gigamon.py | +-----------------+------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+======================================================+==========+ | display\_name | Name to be shown in the web interface | string | +-----------------+------------------------------------------------------+----------+ | alias | Alias name of Inline tool | string | +-----------------+------------------------------------------------------+----------+ | index | Index used to complete the SNMP OIDs used in queries | integer | +-----------------+------------------------------------------------------+----------+ | neg\_hb\_status | The negative heartbeat status of inline tool | string | +-----------------+------------------------------------------------------+----------+ - **_INLINE_NETWORKS_LIST** - **Description:** List of inline networks - **Discover:** wocu-discover-gigamon.py | +---------------+------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+======================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+------------------------------------------------------+----------+ | alias | Alias name of Inline network | string | +---------------+------------------------------------------------------+----------+ | index | Index used to complete the SNMP OIDs used in queries | integer | +---------------+------------------------------------------------------+----------+ Haproxy ^^^^^^^ **DESCRIPTION** ---------------------- Custom checks for HAProxy services .. image:: ../images/packs/pack_icons/haproxy.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+----------------------------------------------+---------------------------+------------------------+ | Name | Description | Check Command | Macros | +=========================+==============================================+===========================+========================+ | haproxy-server-status | Checks HAProxy Servers information. | haproxy\_server\_status | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | haproxy-uptime | Checks HAProxy uptime information. | haproxy\_uptime | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | haproxy-frontend-status | Checks HAProxy Frontend Service information. | haproxy\_frontend\_status | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | haproxy-version | Checks HAProxy version information. | haproxy\_version | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | haproxy-backend-status | Checks HAProxy Backend Service information. | haproxy\_backend\_status | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | haproxy-process-info | Checks HAProxy process information. | haproxy\_process\_info | | | | | | \_HOSTDPA\_PORT | | | | | | | | | | \_HOSTDPA\_USERNAME | | | | | | | | | | \_HOSTDPA\_PASSWORD | +-------------------------+----------------------------------------------+---------------------------+------------------------+ | HAProxy\_TCP\_$KEY$ | Checks HAProxy host port. | check\_haproxy\_tcp | | | | | | \_TCP\_PORTS | +-------------------------+----------------------------------------------+---------------------------+------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_TCP_PORTS**: **wocu-discover-tcp-ports.py** $HOSTADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+----------------------------+--------+ | Name | Description | Type | +====================+============================+========+ | \_DPA\_USERNAME | Username for API auth | string | +--------------------+----------------------------+--------+ | \_DPA\_PASSWORD | Password for API auth | string | +--------------------+----------------------------+--------+ | \_DPA\_PORT | Api port for HTTP requests | string | +--------------------+----------------------------+--------+ | \_UPTIME\_WARNING | Uptime warning threshold | string | +--------------------+----------------------------+--------+ | \_UPTIME\_CRITICAL | Uptime critical threshold | string | +--------------------+----------------------------+--------+ **COMPLEX MACROS** - **_TCP_PORTS** - **Description:** List of TCP ports to overwatch - **Discover:** wocu-discover-tcp-ports.py | +------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+-------------------------------------------------------------+----------+ | port | TCP port to monitor | integer | +------------+-------------------------------------------------------------+----------+ Health-cisco ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check hardware health status of cisco devices .. image:: ../images/packs/pack_icons/health-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------+---------------------------------------+--------------------+---------------------+ | Name | Description | Check Command | Macros | +===============+=======================================+====================+=====================+ | Health\_$KEY$ | Checks the status of hardware sensors | check-cisco-health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HEALTHCHECKS | +---------------+---------------------------------------+--------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +-----------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_HEALTHCHECKS** - **Description:** List of health checks for Cisco devices. Must enter 2 fields: Name (Service Display Name) + Check (type of Health Check) | +------------+----------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+================================================================+==========+ | name | Custom service display name | string | +------------+----------------------------------------------------------------+----------+ | check | Checks available: temp / fan / ps / freeint / module | string | +------------+----------------------------------------------------------------+----------+ | warning | Warning threshold. Leave it blank except for temp and freeint | integer | +------------+----------------------------------------------------------------+----------+ | critical | Critical threshold. Leave it blank except for temp and freeint | integer | +------------+----------------------------------------------------------------+----------+ Hsrp-cisco ^^^^^^^^^^ **DESCRIPTION** ---------------------- Monitors Cisco HSRP via snmp protocol .. image:: ../images/packs/pack_icons/hsrp-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+--------------------------+--------------------+------------------------+ | Name | Description | Check Command | Macros | +====================+==========================+====================+========================+ | HSRP\_State\_$KEY$ | Checks Cisco HSRP status | check\_hsrp\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTHSRP\_STATE | | | | | | | | | | \_HSRP\_STATE | +--------------------+--------------------------+--------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================================================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_HSRP\_STATE | -s, --state=master\|backup\|num,% Nokia ipso clustering : number of members, max % assigned to nodes. Other : check HSRP interface to be master or backup | string | +---------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ Hsrp-cisco-ifaces ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the HSRP configured interfaces on Cisco routers .. image:: ../images/packs/pack_icons/hsrp-cisco-ifaces.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+-----------------------------------------------------------+------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==============+===========================================================+========================+=========================+ | HSRP - $KEY$ | Checks HSRP (Hot Standby Router Protocol) interface state | check\_hsrp\_interface | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HSRP\_INTERFACES | +--------------+-----------------------------------------------------------+------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_HSRP_INTERFACES**: **wocu-discover-hsrp-interfaces.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+-------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+===============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community (only snmp v2) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP version, supported 1 and 2c | string | +---------------------+-------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_HSRP_INTERFACES** - **Description:** HSRP interfaces (list) - **Discover:** wocu-discover-hsrp-interfaces.py | +--------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+============================================================+==========+ | Display Name | Custom Name appearing in the service: HSRP\_ | string | +--------------+------------------------------------------------------------+----------+ | Virtual IP | HSRP Virtual IP (configured on remote device) | string | +--------------+------------------------------------------------------------+----------+ | ifIndex | HSRP interface index (ifindex configured on remote device) | integer | +--------------+------------------------------------------------------------+----------+ | Group | HSRP group (configured on remote device) | integer | +--------------+------------------------------------------------------------+----------+ | State | HSRP state (to be checked on remote device) | string | +--------------+------------------------------------------------------------+----------+ Http ^^^^ **DESCRIPTION** ---------------------- Monitors HTTP response .. image:: ../images/packs/pack_icons/http.png :align: center :scale: 50% This plugin will attempt to open an HTTP connection with the host. Successful connects return STATE_OK, refusals and timeouts return STATE_CRITICAL other errors return STATE_UNKNOWN. Successful connects, but incorrect reponse messages from the host result in STATE_WARNING return values. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+--------------------------------------------+---------------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +==========================+============================================+===========================+===================================+ | HttpsCertificate - $KEY$ | Checks the SSL Certificate validity | check\_https\_certificate | | | | | | \_HOSTCHECK\_HTTPS\_MINIMUM\_DAYS | | | | | | | | | | \_HTTPS\_PACK\_LIST | +--------------------------+--------------------------------------------+---------------------------+-----------------------------------+ | Http - $KEY$ | Checks the HTTP web site response time | check\_http | | | | | | \_HOSTWARNING\_TIME\_RESPONSE | | | | | | | | | | \_HOSTCRITICAL\_TIME\_RESPONSE | | | | | | | | | | \_HOSTACTION\_ON\_REDIRECT | | | | | | | | | | \_HTTP\_PACK\_LIST | +--------------------------+--------------------------------------------+---------------------------+-----------------------------------+ | Https - $KEY$ | Checks the HTTP/SSL web site response time | check\_https | | | | | | \_HOSTWARNING\_TIME\_RESPONSE | | | | | | | | | | \_HOSTCRITICAL\_TIME\_RESPONSE | | | | | | | | | | \_HOSTACTION\_ON\_REDIRECT | | | | | | | | | | \_HTTPS\_PACK\_LIST | +--------------------------+--------------------------------------------+---------------------------+-----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+------------------------------------------------------+---------+ | Name | Description | Type | +===============================+======================================================+=========+ | \_CHECK\_HTTPS\_MINIMUM\_DAYS | Minimum number of days a certificate has to be valid | integer | +-------------------------------+------------------------------------------------------+---------+ | \_WARNING\_TIME\_RESPONSE | Response time to result in warning status (seconds) | float | +-------------------------------+------------------------------------------------------+---------+ | \_CRITICAL\_TIME\_RESPONSE | Response time to result in critical status (seconds) | float | +-------------------------------+------------------------------------------------------+---------+ | \_ACTION\_ON\_REDIRECT | Response time to result in critical status (seconds) | string | +-------------------------------+------------------------------------------------------+---------+ **COMPLEX MACROS** - **_HTTP_PACK_LIST** - **Description:** HTTP sites (list) to check | +--------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+============================================================+==========+ | Display Name | Custom Name appearing in the service: HTTP\_ | string | +--------------+------------------------------------------------------------+----------+ | Host | Host to check (IP or name) | string | +--------------+------------------------------------------------------------+----------+ | Port | Port to check (default: 80) | integer | +--------------+------------------------------------------------------------+----------+ | Url | url path with leading / (default: /) | string | +--------------+------------------------------------------------------------+----------+ | Auth | Credentials for basic HTTP access. Format user:password | string | +--------------+------------------------------------------------------------+----------+ - **_HTTPS_PACK_LIST** - **Description:** HTTPS sites (list) to check | +--------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=============================================================+==========+ | Display Name | Custom Name appearing in the service: HTTPS\_ | string | +--------------+-------------------------------------------------------------+----------+ | Host | Host to check (IP or name) | string | +--------------+-------------------------------------------------------------+----------+ | Port | Port to check (default: 443) | integer | +--------------+-------------------------------------------------------------+----------+ | Url | url path with leading / (default: /) | string | +--------------+-------------------------------------------------------------+----------+ | Auth | Credentials for basic HTTPS access. Format user:password | string | +--------------+-------------------------------------------------------------+----------+ Http-proxy ^^^^^^^^^^ **DESCRIPTION** ---------------------- Http checks through a proxy .. image:: ../images/packs/pack_icons/http-proxy.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+--------------------------------------------------+---------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=====================+==================================================+===========================+=========================+ | https\_proxy\_$KEY$ | Checks the https web site status through a proxy | wocu\_check\_https\_proxy | | | | | | \_HOSTHTTP\_PROXY | | | | | | | | | | \_HOSTHTTP\_PROXY\_AUTH | | | | | | | | | | \_HOSTHTTP\_TIMEOUT | | | | | | | | | | \_HTTPS\_LIST | +---------------------+--------------------------------------------------+---------------------------+-------------------------+ | http\_proxy\_$KEY$ | Checks the http web site status through a proxy | wocu\_check\_http\_proxy | | | | | | \_HOSTHTTP\_PROXY | | | | | | | | | | \_HOSTHTTP\_PROXY\_AUTH | | | | | | | | | | \_HOSTHTTP\_TIMEOUT | | | | | | | | | | \_HTTP\_LIST | +---------------------+--------------------------------------------------+---------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+==================================================================+=========+ | \_HTTP\_PROXY | IP:Port to check. | string | +---------------------+------------------------------------------------------------------+---------+ | \_HTTP\_PROXY\_AUTH | Proxy authentication (user:pass) | string | +---------------------+------------------------------------------------------------------+---------+ | \_HTTP\_TIMEOUT | Amount of time to wait for a connection in seconds (default: 30) | integer | +---------------------+------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_HTTP_LIST** - **Description:** HTTP sites (list) | +--------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+============================================================+==========+ | Display Name | Custom Name appearing in the service: HTTP\_ | string | +--------------+------------------------------------------------------------+----------+ | Host | Host to check (IP or name) | string | +--------------+------------------------------------------------------------+----------+ | Port | Port to check (default: 80) | integer | +--------------+------------------------------------------------------------+----------+ | Url | url path with leading / (default: /) | string | +--------------+------------------------------------------------------------+----------+ - **_HTTPS_LIST** - **Description:** HTTPS sites (list) | +----------------------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============================+=============================================================+==========+ | Display Name | Custom Name appearing in the service: HTTPS\_ | string | +----------------------------+-------------------------------------------------------------+----------+ | Host | Host to check (IP or name) | string | +----------------------------+-------------------------------------------------------------+----------+ | Url | url path with leading / (default: /) | string | +----------------------------+-------------------------------------------------------------+----------+ | Port | Port to check (default: 443) | integer | +----------------------------+-------------------------------------------------------------+----------+ | Verify\_Cert | Verify SSL Certificate? (default: True) | string | +----------------------------+-------------------------------------------------------------+----------+ | Unauthorized\_code\_bypass | Return OK whith 401 Unauthorized code? (default: False) | string | +----------------------------+-------------------------------------------------------------+----------+ Infinera-edu ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Infinera EDU devices using SNMP .. image:: ../images/packs/pack_icons/infinera-edu.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+---------------------------------+-----------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +=====================+=================================+===================================+==============================+ | Layer2\_rate\_$KEY$ | Checks the Layer 2 traffic rate | check\_infinera\_edu\_l2\_rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLAYER2\_RATE\_WARNING | | | | | | | | | | \_HOSTLAYER2\_RATE\_CRITICAL | | | | | | | | | | \_INFINERA\_PORTS\_LIST | +---------------------+---------------------------------+-----------------------------------+------------------------------+ | Port\_drops\_$KEY$ | Checks dropped packets | check\_infinera\_edu\_port\_drops | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDROPS\_WARNING | | | | | | | | | | \_HOSTDROPS\_CRITICAL | | | | | | | | | | \_INFINERA\_PORTS\_LIST | +---------------------+---------------------------------+-----------------------------------+------------------------------+ | Layer1\_rate\_$KEY$ | Checks the Layer 1 traffic rate | check\_infinera\_edu\_l1\_rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLAYER1\_RATE\_WARNING | | | | | | | | | | \_HOSTLAYER1\_RATE\_CRITICAL | | | | | | | | | | \_INFINERA\_PORTS\_LIST | +---------------------+---------------------------------+-----------------------------------+------------------------------+ | Infinera-edu temp | Checks hardware temperature | check\_infinera\_edu\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +---------------------+---------------------------------+-----------------------------------+------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_INFINERA_PORTS_LIST**: **wocu-discover-infinera-ports.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+---------------------------------------------+---------+ | Name | Description | Type | +==========================+=============================================+=========+ | \_SNMPCOMMUNITY | SNMP Community | string | +--------------------------+---------------------------------------------+---------+ | \_SNMPVERSION | SNMP version | string | +--------------------------+---------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +--------------------------+---------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +--------------------------+---------------------------------------------+---------+ | \_DROPS\_WARNING | Packet drops increase warning threshold | integer | +--------------------------+---------------------------------------------+---------+ | \_DROPS\_CRITICAL | Packet drops increase critical threshold | integer | +--------------------------+---------------------------------------------+---------+ | \_LAYER1\_RATE\_WARNING | Layer1 rate warning threshold (in Bps) | integer | +--------------------------+---------------------------------------------+---------+ | \_LAYER1\_RATE\_CRITICAL | Layer1 rate critical threshold (in Bps) | integer | +--------------------------+---------------------------------------------+---------+ | \_LAYER2\_RATE\_WARNING | Layer2 rate warning threshold (in Bps) | integer | +--------------------------+---------------------------------------------+---------+ | \_LAYER2\_RATE\_CRITICAL | Layer2 rate critical threshold (in Bps) | integer | +--------------------------+---------------------------------------------+---------+ **COMPLEX MACROS** - **_INFINERA_PORTS_LIST** - **Description:** List of ports to be checked - **Discover:** wocu-discover-infinera-ports.py | +---------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+==============================================================+==========+ | display\_name | Name to be shown as Service Description in the web interface | string | +---------------+--------------------------------------------------------------+----------+ | index | Infinera port index (integer) | integer | +---------------+--------------------------------------------------------------+----------+ | name | Port name | string | +---------------+--------------------------------------------------------------+----------+ Infinera-xtm ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Infinera XTM interface drop statistics via SNMP .. image:: ../images/packs/pack_icons/infinera-xtm.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+------------------------+-------------------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +=========================+========================+=====================================+=================================+ | Interface\_drops\_$KEY$ | Checks dropped packets | check\_infinera\_xtm\_ifaces\_drops | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDROPPED\_BYTES\_WARNING | | | | | | | | | | \_HOSTDROPPED\_BYTES\_CRITICAL | | | | | | | | | | \_HOSTDROPPED\_FRAMES\_WARNING | | | | | | | | | | \_HOSTDROPPED\_FRAMES\_CRITICAL | | | | | | | | | | \_INFINERA\_IFACES\_LIST | +-------------------------+------------------------+-------------------------------------+---------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_INFINERA_IFACES_LIST**: **wocu-discover-infinera-ifaces.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------+-------------------------------------------+---------+ | Name | Description | Type | +=============================+===========================================+=========+ | \_SNMPCOMMUNITY | SNMP Community | string | +-----------------------------+-------------------------------------------+---------+ | \_SNMPVERSION | SNMP version | string | +-----------------------------+-------------------------------------------+---------+ | \_DROPPED\_BYTES\_WARNING | Dropped byte increase warning threshold | integer | +-----------------------------+-------------------------------------------+---------+ | \_DROPPED\_BYTES\_CRITICAL | Dropped byte increase critical threshold | integer | +-----------------------------+-------------------------------------------+---------+ | \_DROPPED\_FRAMES\_WARNING | Dropped frame increase warning threshold | integer | +-----------------------------+-------------------------------------------+---------+ | \_DROPPED\_FRAMES\_CRITICAL | Dropped frame increase critical threshold | integer | +-----------------------------+-------------------------------------------+---------+ **COMPLEX MACROS** - **_INFINERA_IFACES_LIST** - **Description:** List of interfaces to be checked - **Discover:** wocu-discover-infinera-ifaces.py | +---------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+==============================================================+==========+ | display\_name | Name to be shown as Service Description in the web interface | string | +---------------+--------------------------------------------------------------+----------+ | index | Index of Infinera interface (integer) | integer | +---------------+--------------------------------------------------------------+----------+ | name | Name of interface | string | +---------------+--------------------------------------------------------------+----------+ Infoblox ^^^^^^^^ **DESCRIPTION** ---------------------- Health and performance checks for Infoblox devices via snmp .. image:: ../images/packs/pack_icons/infoblox.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +============================+==============================================================+==============================+=========================+ | Infoblox - Temperature | Checks the temperature of the appliance | check\_infoblox\_temp | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - DNS Invalids | Shows DNS responses to invalid ports and TXID | check\_infoblox\_dnsinvalid | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - IP Addresses | Shows configured ip addresses of this appliance | check\_infoblox\_ip | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - HA State | Checks High Availability (HA) status | check\_infoblox\_ha | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHA\_LOCAL\_STATE | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - Replication | Checks if replication between Infoblox appliances is working | check\_infoblox\_replication | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - DNS Performance | Shows DNS responses last 5 minutes average latency | check\_infoblox\_dnslatency | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - Memory Usage | Checks memory usage | check\_infoblox\_mem | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - DNS Stats | Shows DNS statistics | check\_infoblox\_dnsstats | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDOMAIN | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - CPU | Checks CPU usage | check\_infoblox\_cpu | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - Info | Shows general information about this appliance | check\_infoblox\_info | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - DHCP Stats | Shows DHCP statistics | check\_infoblox\_dhcpstats | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ | Infoblox - DNS Updates | Shows DNS dynamic update statistics | check\_infoblox\_dnsupdates | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+--------------------------------------------------------------+------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU warning threshold (percentage) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU critical threshold (percentage) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (Celsius degrees) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (Celsius degrees) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_HA\_LOCAL\_STATE | HA configured state | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_DOMAIN | DNS Domain to obtain stats from | string | +---------------------+----------------------------------------------------------------------------+---------+ Ipsla-cisco ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check IPSLA rules (Jitter/RTT/Packets) in Cisco devices .. image:: ../images/packs/pack_icons/ipsla-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+-------------------------------------------------+---------------------+------------------------+ | Name | Description | Check Command | Macros | +==============+=================================================+=====================+========================+ | IPSLA\_$KEY$ | Checks the status and metrics of IPSLA sessions | check\_cisco\_ipsla | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_IPSLA\_LIST | +--------------+-------------------------------------------------+---------------------+------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IPSLA_LIST**: **wocu-discover-cisco-ipsla.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_IPSLA_LIST** - **Description:** List of IPSLA rules to be checked - **Discover:** wocu-discover-cisco-ipsla.py | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | **Fields** | **Description** | **Type** | +=========================+=======================================================================================================================+===============+ | display name | Name to be shown in the web interface | string | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | index | Index for snmp queries | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | jitter\_critical | Critical threshold for the average of positive and negative jitter values in SD and DS direction for latest operation | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | jitter\_warning | Warning threshold for the average of positive and negative jitter values in SD and DS direction for latest operation | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | percent\_loss\_critical | Critical threshold for percent packet loss (SD + DS) | float.percent | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | name | Name to be shown in the web interface | string | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | percent\_loss\_warning | Warning threshold for percent packet loss (SD + DS) | float.percent | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | rtt\_critical | Critical threshold for completion time of the latest RTT operation successfully completed | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | rtt\_warning | Warning threshold for completion time of the latest RTT operation successfully completed | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | mos\_critical | Critical threshold for Mean Opinion Scores (MOS) | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ | mos\_warning | Warning threshold for Mean Opinion Scores (MOS) | integer | +-------------------------+-----------------------------------------------------------------------------------------------------------------------+---------------+ Meraki-device ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Pack for checking Meraki devices using Dashboard API .. image:: ../images/packs/pack_icons/meraki-device.png :align: center :scale: 50% Get the performance data of the Meraki devices using the Meraki Dashboard API. This pack needs the Organization API Key, the Organization ID, the Network ID and the device serial number. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------+----------------------------+------------------------------------+--------------------------------+ | Name | Description | Check Command | Macros | +=============================+============================+====================================+================================+ | Meraki\_device\_USB\_Status | Checks the USB port status | check\_meraki\_device\_usb\_status | | | | | | \_HOSTAPIKEY | | | | | | | | | | \_HOSTORGID | | | | | | | | | | \_HOSTNETWORKID | | | | | | | | | | \_HOSTSERIAL | +-----------------------------+----------------------------+------------------------------------+--------------------------------+ | Meraki\_device\_CPU | Checks the CPU usage | check\_meraki\_device\_cpu | | | | | | \_HOSTAPIKEY | | | | | | | | | | \_HOSTORGID | | | | | | | | | | \_HOSTNETWORKID | | | | | | | | | | \_HOSTSERIAL | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | +-----------------------------+----------------------------+------------------------------------+--------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+--------------------------------------------+---------+ | Name | Description | Type | +============================+============================================+=========+ | \_APIKEY | Organization API Key | string | +----------------------------+--------------------------------------------+---------+ | \_ORGID | Organization ID | string | +----------------------------+--------------------------------------------+---------+ | \_NETWORKID | Network ID that includes the target device | string | +----------------------------+--------------------------------------------+---------+ | \_SERIAL | Device serial number | string | +----------------------------+--------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | integer | +----------------------------+--------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | integer | +----------------------------+--------------------------------------------+---------+ Mikrotik ^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Mikrotik Devices via snmp .. image:: ../images/packs/pack_icons/mikrotik.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+-----------------------------+-----------------------+----------------------------+ | Name | Description | Check Command | Macros | +======================+=============================+=======================+============================+ | Mikrotik temperature | Checks hardware temperature | check\_mikrotik\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +----------------------+-----------------------------+-----------------------+----------------------------+ | Mikrotik mem usage | Checks Memory usage percent | check\_mikrotik\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_USAGE\_WARNING | | | | | | | | | | \_HOSTMEM\_USAGE\_CRITICAL | +----------------------+-----------------------------+-----------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +========================+=====================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +------------------------+-----------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +------------------------+-----------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +------------------------+-----------------------------------------------------+---------+ | \_MEM\_USAGE\_WARNING | Memory usage warning threshold (percent) | percent | +------------------------+-----------------------------------------------------+---------+ | \_MEM\_USAGE\_CRITICAL | Memory usage critical threshold (percent) | percent | +------------------------+-----------------------------------------------------+---------+ Networkdevice-adsl-metrics ^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks metrics in ADSL interfaces from routers using SNMP .. image:: ../images/packs/pack_icons/networkdevice-adsl-metrics.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+---------------------------------------------------------+-------------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +==================================+=========================================================+===============================+===============================+ | ADSL\_Traffic\_$KEY$ | Checks Line usage percent in ADSL associated interfaces | check\_adsl\_metrics\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTADSL\_TRAFFIC\_WARNING | | | | | | | | | | \_HOSTADSL\_TRAFFIC\_CRITICAL | | | | | | | | | | \_ADSL\_METRICS\_LIST | +----------------------------------+---------------------------------------------------------+-------------------------------+-------------------------------+ | ADSL\_Channels\_TX\_Rates\_$KEY$ | Checks ATU-C and ATU-R TX rates in ADSL interfaces | check\_adsl\_metrics\_rates | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_ADSL\_METRICS\_LIST | +----------------------------------+---------------------------------------------------------+-------------------------------+-------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_ADSL_METRICS_LIST**: **wocu-discover-adsl-ifaces.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+------------------------------------------------+---------+ | Name | Description | Type | +===========================+================================================+=========+ | \_SNMPCOMMUNITY | The snmp community configured on remote device | string | +---------------------------+------------------------------------------------+---------+ | \_SNMPVERSION | The snmp version on remote device | string | +---------------------------+------------------------------------------------+---------+ | \_ADSL\_TRAFFIC\_WARNING | Traffic warning threshold (percentage) | percent | +---------------------------+------------------------------------------------+---------+ | \_ADSL\_TRAFFIC\_CRITICAL | Traffic critical threshold (percentage) | percent | +---------------------------+------------------------------------------------+---------+ **COMPLEX MACROS** - **_ADSL_METRICS_LIST** - **Description:** List of ADSL Interfaces - **Discover:** wocu-discover-adsl-ifaces.py | +------------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==================+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------------+-------------------------------------------------------------+----------+ | index | ADSL interface index | integer | +------------------+-------------------------------------------------------------+----------+ | atuc\_rate\_warn | ATU-C Channel TX rate Warning threshold | integer | +------------------+-------------------------------------------------------------+----------+ | atuc\_rate\_crit | ATU-C Channel TX rate Critical threshold | integer | +------------------+-------------------------------------------------------------+----------+ | atur\_rate\_warn | ATU-R Channel TX rate Warning threshold | integer | +------------------+-------------------------------------------------------------+----------+ | atur\_rate\_crit | ATU-R Channel TX rate Critical threshold | integer | +------------------+-------------------------------------------------------------+----------+ | units | Thresholds and output units | string | +------------------+-------------------------------------------------------------+----------+ | index\_traffic | Index for traffic associated ADSL iface | string | +------------------+-------------------------------------------------------------+----------+ Networkdevice-available-ports ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check the available ports in a network device .. image:: ../images/packs/pack_icons/networkdevice-available-ports.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------+----------------------------------------------------------+----------------------------+---------------------------------------------+ | Name | Description | Check Command | Macros | +=================+==========================================================+============================+=============================================+ | Available Ports | Checks the number and percent of not used physical ports | wocu-check-available-ports | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTAVAILABLE\_PORTS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAVAILABLE\_PORTS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------+----------------------------------------------------------+----------------------------+---------------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=========================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_AVAILABLE\_PORTS\_WARNING\_THRESHOLD | warning threshold of available ports in the device (percentage) | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_AVAILABLE\_PORTS\_CRITICAL\_THRESHOLD | critical threshold of available ports in the device (percentage) | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ Networkdevice-cpu ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device cpu checks .. image:: ../images/packs/pack_icons/networkdevice-cpu.png :align: center :scale: 50% Supported vendors: Cisco, HP, Juniper, Riverstone, 3Com, Alcatel, Alcatel-Lucent, Dell, F5, H3C, HH3C, Huawei, OneAccess, Palo Alto, Teldat, Aruba, Enterasys .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------+----------------------+----------------+--------------------------------+ | Name | Description | Check Command | Macros | +======+======================+================+================================+ | CPU | Checks the CPU usage | wocu-check-cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------+----------------------+----------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +============================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_DEVICEVENDOR | Device vendor | string | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | percent | +----------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | percent | +----------------------------+---------------------------------------------------------------------------------+---------+ Networkdevice-cpu-1m ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device cpu checks (forced to 1 minute check interval) .. image:: ../images/packs/pack_icons/networkdevice-cpu-1m.png :align: center :scale: 50% Supported vendors: Cisco, HP, Juniper, Riverstone, 3Com, Alcatel, Alcatel-Lucent, Dell, F5, H3C, HH3C, Huawei, OneAccess, Palo Alto, Teldat, Aruba, Enterasys .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------+-----------------------------------------------+-------------------+------------------------------------+ | Name | Description | Check Command | Macros | +=========+===============================================+===================+====================================+ | CPU\_1m | Checks the CPU usage. 1 minute check interval | wocu-check-cpu-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_1M\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_1M\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------+-----------------------------------------------+-------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_DEVICEVENDOR | Device vendor | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_1M\_WARNING\_THRESHOLD | CPU warning threshold (percentage) | percent | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_1M\_CRITICAL\_THRESHOLD | CPU critical threshold (percentage) | percent | +--------------------------------+---------------------------------------------------------------------------------+---------+ Networkdevice-hardware-health ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware Health checks for network devices (Fans, Temperature and PowerSupply) via snmp .. image:: ../images/packs/pack_icons/networkdevice-hardware-health.png :align: center :scale: 50% Hardware Health checks for network devices (Fans, Temperature, PowerSupply and Cards) via snmp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------+------------------------------------------------------------------------------------------+----------------------------------------+------------------------+ | Name | Description | Check Command | Macros | +=================+==========================================================================================+========================================+========================+ | Hardware Health | Checks the status of all sensors detected in the hardware (temp, fan, powersupply, etc.) | check\_networkdevice\_hardware\_health | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------+------------------------------------------------------------------------------------------+----------------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+-------------------------------------------------------------------+--------+ | Name | Description | Type | +====================+===================================================================+========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------+-------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------+-------------------------------------------------------------------+--------+ Networkdevice-mem ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device memory checks .. image:: ../images/packs/pack_icons/networkdevice-mem.png :align: center :scale: 50% Supported vendors: Cisco, HP, Juniper, Riverstone, 3Com, Alcatel, Alcatel-Lucent, Dell, F5, H3C, HH3C, Huawei, OneAccess, Palo Alto, Teldat, Aruba, Enterasys .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------+-------------------------+----------------+------------------------------------+ | Name | Description | Check Command | Macros | +========+=========================+================+====================================+ | Memory | Checks the memory usage | wocu-check-mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEMFREE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEMFREE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPPORT | +--------+-------------------------+----------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_DEVICEVENDOR | Device vendor | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPORT | SNMP port used to connect (161 by default) | integer | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMFREE\_WARNING\_THRESHOLD | Memory Free warning threshold (percentage) | percent | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMFREE\_CRITICAL\_THRESHOLD | Memory Free critical threshold (percentage) | percent | +--------------------------------+---------------------------------------------------------------------------------+---------+ Networkdevice-mem-1m ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device memory checks (forced to 1 minute check interval) .. image:: ../images/packs/pack_icons/networkdevice-mem-1m.png :align: center :scale: 50% Supported vendors: Cisco, HP, Juniper, Riverstone, 3Com, Alcatel, Alcatel-Lucent, Dell, F5, H3C, HH3C, Huawei, OneAccess, Palo Alto, Teldat, Aruba, Enterasys .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+--------------------------------------------------+-------------------+----------------------------------------+ | Name | Description | Check Command | Macros | +============+==================================================+===================+========================================+ | Memory\_1m | Checks the memory usage. 1 minute check interval | wocu-check-mem-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEMFREE\_1M\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMEMFREE\_1M\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------+--------------------------------------------------+-------------------+----------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +====================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_DEVICEVENDOR | Device vendor | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMFREE\_1M\_WARNING\_THRESHOLD | Memory warning threshold (percentage) | percent | +------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMFREE\_1M\_CRITICAL\_THRESHOLD | Memory critical threshold (percentage) | percent | +------------------------------------+---------------------------------------------------------------------------------+---------+ Networkdevice-mobile-signal ^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks mobile signal strength/quality metrics in 3G/4G routers .. image:: ../images/packs/pack_icons/networkdevice-mobile-signal.png :align: center :scale: 50% Checks mobile signal strength/quality metrics in 3G/4G routers via snmp. Also shows info about mobile band and APN (Access Point Name). Supported vendors: Cisco, Teldat and Huawei .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+---------------------------------------------------------------+-------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===============================+===============================================================+===============================+=========================+ | Mobile\_signal\_health\_$KEY$ | Checks the health metrics from mobile (3G, 4G) communications | check\_mobile\_signal\_health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_MOBILE\_SIGNAL\_LIST | +-------------------------------+---------------------------------------------------------------+-------------------------------+-------------------------+ | Mobile\_signal\_info\_$KEY$ | Shows mobile (3G, 4G) communications information | check\_mobile\_signal\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_MOBILE\_SIGNAL\_LIST | +-------------------------------+---------------------------------------------------------------+-------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_MOBILE_SIGNAL_LIST**: **wocu-discover-mobile-signal.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ -V $_DEVICEVENDOR$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | The snmp community configured on remote device | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor. Support for Cisco and Teldat | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_MOBILE_SIGNAL_LIST** - **Description:** List of 3G/4G cellular mobile router instances. Apply _VENDOR and _SNMPVERSION changes before discover mobile signals - **Discover:** wocu-discover-mobile-signal.py | +------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+-------------------------------------------------------------+----------+ | index | Cellular mobile index | integer | +------------+-------------------------------------------------------------+----------+ | tech\_warn | Technology warning threshold: From 1 (worst) to 13 (best) | integer | +------------+-------------------------------------------------------------+----------+ | tech\_crit | Technology critical threshold: From 1 (worst) to 13 (best) | integer | +------------+-------------------------------------------------------------+----------+ | rssi\_warn | RSSI warning threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | rssi\_crit | RSSI critical threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | ecio\_warn | EC/IO warning threshold | integer | +------------+-------------------------------------------------------------+----------+ | ecio\_crit | EC/IO critical threshold | integer | +------------+-------------------------------------------------------------+----------+ | rsrp\_warn | RSRP warning threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | rsrp\_crit | RSRP critical threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | rsrq\_warn | RSRQ warning threshold (in dB) | integer | +------------+-------------------------------------------------------------+----------+ | rsrq\_crit | RSRQ critical threshold (in dB) | integer | +------------+-------------------------------------------------------------+----------+ | rscp\_warn | RSCP warning threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | rscp\_crit | RSCP critical threshold (in dBm) | integer | +------------+-------------------------------------------------------------+----------+ | sinr\_warn | SINR warning threshold (in dB) | integer | +------------+-------------------------------------------------------------+----------+ | sinr\_crit | SINR critical threshold (in dB) | integer | +------------+-------------------------------------------------------------+----------+ Networkdevice-mping ^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- ICMP ping check for multiple ip addresses. Default check interval: 1 minute .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+---------------------------------------------------------------------------+------------------+----------------------+ | Name | Description | Check Command | Macros | +==============+===========================================================================+==================+======================+ | MPing\_$KEY$ | Checks connectivity using ICMP protocol. Default check interval: 1 minute | wocu-check-mping | | | | | | \_MPING\_HOSTS\_LIST | +--------------+---------------------------------------------------------------------------+------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **COMPLEX MACROS** - **_MPING_HOSTS_LIST** - **Description:** List of destination hosts to ping | +--------------------------+------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==========================+================================================+==========+ | name | Name description. Used in service display name | string | +--------------------------+------------------------------------------------+----------+ | ip\_address | IP address to ping | string | +--------------------------+------------------------------------------------+----------+ | icmp\_packets | Number of ICMP packets to send | integer | +--------------------------+------------------------------------------------+----------+ | rta\_warning\_threshold | Not defined | integer | +--------------------------+------------------------------------------------+----------+ | rta\_critical\_threshold | Not defined | integer | +--------------------------+------------------------------------------------+----------+ | pl\_warning\_threshold | Not defined | percent | +--------------------------+------------------------------------------------+----------+ | pl\_critical\_threshold | Not defined | percent | +--------------------------+------------------------------------------------+----------+ Networkdevice-ping ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device ping check .. image:: ../images/packs/pack_icons/networkdevice-ping.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------+-----------------------------------------+-----------------+--------------------------------+ | Name | Description | Check Command | Macros | +======+=========================================+=================+================================+ | Ping | Checks connectivity using ICMP protocol | wocu-check-ping | | | | | | \_HOSTRTA\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTPL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTRTA\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTPL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTICMP\_PACKETS | +------+-----------------------------------------+-----------------+--------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +============================+=====================================================+=========+ | \_ICMP\_PACKETS | Number of packets to launch | integer | +----------------------------+-----------------------------------------------------+---------+ | \_RTA\_WARNING\_THRESHOLD | Round trip average warning threshold (miliseconds) | integer | +----------------------------+-----------------------------------------------------+---------+ | \_RTA\_CRITICAL\_THRESHOLD | Round trip average critical threshold (miliseconds) | integer | +----------------------------+-----------------------------------------------------+---------+ | \_PL\_WARNING\_THRESHOLD | Packet lost warning threshold (percentage) | percent | +----------------------------+-----------------------------------------------------+---------+ | \_PL\_CRITICAL\_THRESHOLD | Packet lost critical threshold (percentage) | percent | +----------------------------+-----------------------------------------------------+---------+ Networkdevice-ping-1m ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device ping check (forced to 1 minute) .. image:: ../images/packs/pack_icons/networkdevice-ping-1m.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------+------------------------------------------------------------------+--------------------+--------------------------------+ | Name | Description | Check Command | Macros | +=========+==================================================================+====================+================================+ | Ping-1m | Checks connectivity using ICMP protocol. 1 minute check interval | wocu-check-ping-1m | | | | | | \_HOSTRTA\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTPL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTRTA\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTPL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTICMP\_PACKETS | +---------+------------------------------------------------------------------+--------------------+--------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +============================+=====================================================+=========+ | \_ICMP\_PACKETS | Number of packets to launch | integer | +----------------------------+-----------------------------------------------------+---------+ | \_RTA\_WARNING\_THRESHOLD | Round trip average warning threshold (miliseconds) | integer | +----------------------------+-----------------------------------------------------+---------+ | \_RTA\_CRITICAL\_THRESHOLD | Round trip average critical threshold (miliseconds) | integer | +----------------------------+-----------------------------------------------------+---------+ | \_PL\_WARNING\_THRESHOLD | Packet lost warning threshold (percentage) | percent | +----------------------------+-----------------------------------------------------+---------+ | \_PL\_CRITICAL\_THRESHOLD | Packet lost critical threshold (percentage) | percent | +----------------------------+-----------------------------------------------------+---------+ Networkdevice-route-count ^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Get the number of valid routes using SNMP .. image:: ../images/packs/pack_icons/networkdevice-route-count.png :align: center :scale: 50% The check gets the value from several OID to calculate the amount of current routes configured on the device: inetCidrRouteNumber, inetCidrRouteDiscards and inetCidrRouteTable .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+----------------------------------------------------+--------------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=====================+====================================================+============================================+=========================+ | Valid\_CIDR\_routes | Checks the number of routes configured in the host | check\_networkdevice\_route\_count\_number | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTROUTES\_WARNING | | | | | | | | | | \_HOSTROUTES\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +---------------------+----------------------------------------------------+--------------------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP Community | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_ROUTES\_WARNING | Warning threshold for minimum number of valid routes | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_ROUTES\_CRITICAL | Critical threshold for minimum number of valid routes | integer | +---------------------+----------------------------------------------------------------------------+---------+ Networkdevice-traffic ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device traffic checks. Supports thresholds in range mode (nagios format) .. image:: ../images/packs/pack_icons/networkdevice-traffic.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------+-------------------------------------------------------+--------------------+------------------------------------+ | Name | Description | Check Command | Macros | +================+=======================================================+====================+====================================+ | Traffic\_$KEY$ | Checks the input and output traffic from an interface | wocu-check-traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRAFFIC\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTRAFFIC\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPPORT | | | | | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_IFACES | +----------------+-------------------------------------------------------+--------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IFACES**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+========================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPORT | Device SNMP UDP Port (Default is 161) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_WARNING\_THRESHOLD | Traffic percent usage warning threshold in nagios format. Ex: 20:80 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_CRITICAL\_THRESHOLD | Traffic percent usage critical threshold in nagios format. Ex: 10:90 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_IFACES** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-ifaces-ng.py | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+=======================================================================================================+==========+ | descr | Interface name (ifDescr) to be shown as part of the service description | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed in | Interface maximum speed in {units} per second. Applied to IN traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed out | Interface maximum speed in {units} per second. Applied to OUT traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | units | Speed units (g=gigabits/s, m=megabits/s, k=kilobits/s ,b=bits/s) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | alias | Interface alias (ifAlias) to be shown as alternative display name | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | warning | Traffic percent usage warning threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | critical | Traffic percent usage critical threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | enable ADS | Enable ADS (Anomalies Detection System) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS time range | The time range (in minutes) used to establish the average value to compare with actual traffic value. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS sensibility | ADS Sensibility factor. The traffic value must be X times higher or lower to raise an alert. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-1m ^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device traffic checks .. image:: ../images/packs/pack_icons/networkdevice-traffic-1m.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+--------------------------------------------------------------------------------+-----------------------+----------------------------------------+ | Name | Description | Check Command | Macros | +====================+================================================================================+=======================+========================================+ | Traffic\_1m\_$KEY$ | Checks the input and output traffic from an interface. 1 minute check interval | wocu-check-traffic-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRAFFIC\_1M\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTRAFFIC\_1M\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_IFACES\_1M | +--------------------+--------------------------------------------------------------------------------+-----------------------+----------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IFACES_1M**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +====================================+========================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c and 3 | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_1M\_WARNING\_THRESHOLD | Traffic percent usage warning threshold in nagios format. Ex: 20:80 | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_1M\_CRITICAL\_THRESHOLD | Traffic percent usage critical threshold in nagios format. Ex: 10:90 | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +------------------------------------+----------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_IFACES_1M** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-ifaces-ng.py | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+=======================================================================================================+==========+ | descr | Interface name (ifDescr) to be shown as part of the service description | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | index | Interface index | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed in | Interface maximum speed in {units} per second. Applied to IN traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed out | Interface maximum speed in {units} per second. Applied to OUT traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | units | Speed units (g=gigabits/s, m=megabits/s, k=kilobits/s ,b=bits/s) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | alias | Interface alias (ifAlias) to be shown as alternative display name | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | warning | Traffic percent usage warning threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | critical | Traffic percent usage critical threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | enable ADS | Enable ADS (Anomalies Detection System) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS time range | The time range (in minutes) used to establish the average value to compare with actual traffic value. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS sensibility | ADS Sensibility factor. The traffic value must be X times higher or lower to raise an alert. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-all ^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device traffic and health checks .. image:: ../images/packs/pack_icons/networkdevice-traffic-all.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+------------------------------------------------------------+------------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +============================+============================================================+====================================+====================================+ | Interface\_Errors\_$KEY$ | Checks the number of packets with errors from an interface | networkdevice-traffic-all-errors | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTERROR\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTERROR\_CRITICAL\_THRESHOLD | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES | +----------------------------+------------------------------------------------------------+------------------------------------+------------------------------------+ | Interface\_Discards\_$KEY$ | Checks the discarded packets from an interface | networkdevice-traffic-all-discards | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTDISCARD\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISCARD\_CRITICAL\_THRESHOLD | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES | +----------------------------+------------------------------------------------------------+------------------------------------+------------------------------------+ | Traffic\_$KEY$ | Checks the input and output traffic from an interface | networkdevice-traffic-all-traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRAFFIC\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTRAFFIC\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES | +----------------------------+------------------------------------------------------------+------------------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_TRAFFIC_ALL_IFACES**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+========================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1,2c and 3 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_WARNING\_THRESHOLD | Traffic percent usage warning threshold in nagios format. Ex: 20:80 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_CRITICAL\_THRESHOLD | Traffic percent usage critical threshold in nagios format. Ex: 10:90 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_DISCARD\_WARNING\_THRESHOLD | Interface discards warning threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_DISCARD\_CRITICAL\_THRESHOLD | Interface discards critical threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ERROR\_WARNING\_THRESHOLD | Interface errors warning threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ERROR\_CRITICAL\_THRESHOLD | Interface errors critical threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_TRAFFIC_ALL_IFACES** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-ifaces-ng.py | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+=======================================================================================================+==========+ | descr | Interface name (ifDescr) to be shown as part of the service description | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed in | Interface maximum speed in {units} per second. Applied to IN traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed out | Interface maximum speed in {units} per second. Applied to OUT traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | units | Speed units (g=gigabits/s, m=megabits/s, k=kilobits/s ,b=bits/s) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | alias | Interface alias (ifAlias) to be shown as alternative display name | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | warning | Traffic percent usage warning threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | critical | Traffic percent usage critical threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | enable ADS | Enable ADS (Anomalies Detection System) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS time range | The time range (in minutes) used to establish the average value to compare with actual traffic value. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS sensibility | ADS Sensibility factor. The traffic value must be X times higher or lower to raise an alert. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-all-1m ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device traffic and health checks. Check interval 1 minute .. image:: ../images/packs/pack_icons/networkdevice-traffic-all-1m.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+-------------------------------------------------------------------------------------+---------------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +================================+=====================================================================================+=======================================+====================================+ | Interface\_Errors\_1m\_$KEY$ | Checks the number of packets with errors from an interface. 1 minute check interval | networkdevice-traffic-all-errors-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTERROR\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTERROR\_CRITICAL\_THRESHOLD | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES\_1M | +--------------------------------+-------------------------------------------------------------------------------------+---------------------------------------+------------------------------------+ | Interface\_Discards\_1m\_$KEY$ | Checks the discarded packets from an interface. 1 minute check interval | networkdevice-traffic-all-discards-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTDISCARD\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISCARD\_CRITICAL\_THRESHOLD | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES\_1M | +--------------------------------+-------------------------------------------------------------------------------------+---------------------------------------+------------------------------------+ | Traffic\_1m\_$KEY$ | Checks the input and output traffic from an interface. 1 minute check interval | networkdevice-traffic-all-traffic-1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRAFFIC\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTRAFFIC\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_TRAFFIC\_ALL\_IFACES\_1M | +--------------------------------+-------------------------------------------------------------------------------------+---------------------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_TRAFFIC_ALL_IFACES_1M**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+========================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_WARNING\_THRESHOLD | Traffic percent usage warning threshold in nagios format. Ex: 20:80 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_CRITICAL\_THRESHOLD | Traffic percent usage critical threshold in nagios format. Ex: 10:90 | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_DISCARD\_WARNING\_THRESHOLD | Interface discards warning threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_DISCARD\_CRITICAL\_THRESHOLD | Interface discards critical threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ERROR\_WARNING\_THRESHOLD | Interface errors warning threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ERROR\_CRITICAL\_THRESHOLD | Interface errors critical threshold (packets/s) | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +--------------------------------+----------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_TRAFFIC_ALL_IFACES_1M** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-ifaces-ng.py | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+=======================================================================================================+==========+ | descr | Interface name (ifDescr) to be shown as part of the service description | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed in | Interface maximum speed in {units} per second. Applied to IN traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | max speed out | Interface maximum speed in {units} per second. Applied to OUT traffic. (Values of 0 mean no limit) | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | units | Speed units (g=gigabits/s, m=megabits/s, k=kilobits/s ,b=bits/s) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | alias | Interface alias (ifAlias) to be shown as alternative display name | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | warning | Traffic percent usage warning threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | critical | Traffic percent usage critical threshold. Leave it blank to use the generic one | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | enable ADS | Enable ADS (Anomalies Detection System) | string | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS time range | The time range (in minutes) used to establish the average value to compare with actual traffic value. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ | ADS sensibility | ADS Sensibility factor. The traffic value must be X times higher or lower to raise an alert. | integer | +-----------------+-------------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-byname ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device traffic checks using the interface name .. image:: ../images/packs/pack_icons/networkdevice-traffic-byname.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+------------------------------------------------------------------------------+---------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +========================+==============================================================================+===========================+====================================+ | Traffic\_$KEY$\_byname | Checks the input and output traffic from an interface identified by its name | wocu-check-traffic-byname | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRAFFIC\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTTRAFFIC\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_IFACES\_BYNAME | +------------------------+------------------------------------------------------------------------------+---------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IFACES_BYNAME**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +================================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_TRAFFIC\_WARNING\_THRESHOLD | Traffic percent usage warning threshold in nagios format. Ex: 20:80 | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ | \_TRAFFIC\_CRITICAL\_THRESHOLD | Traffic percent usage critical threshold in nagios format. Ex: 10:90 | string | +--------------------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_IFACES_BYNAME** - **Description:** List of interfaces to be checked, indexed by ifName instead of by ifIndex - **Discover:** wocu-discover-ifaces-ng.py | +---------------+----------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+====================================================================================================+==========+ | name | Display name to be shown as part of the service description | string | +---------------+----------------------------------------------------------------------------------------------------+----------+ | descr | Interface name (unique) | string | +---------------+----------------------------------------------------------------------------------------------------+----------+ | max speed in | Interface maximum speed in {units} per second. Applied to IN traffic. (Values of 0 mean no limit) | integer | +---------------+----------------------------------------------------------------------------------------------------+----------+ | max speed out | Interface maximum speed in {units} per second. Applied to OUT traffic. (Values of 0 mean no limit) | integer | +---------------+----------------------------------------------------------------------------------------------------+----------+ | units | Speed units (g=gigabits/s, m=megabits/s, k=kilobits/s ,b=bits/s) | string | +---------------+----------------------------------------------------------------------------------------------------+----------+ | warning | Traffic percent usage warning threshold. Leave it blank to use the generic one | string | +---------------+----------------------------------------------------------------------------------------------------+----------+ | critical | Traffic percent usage critical threshold. Leave it blank to use the generic one | string | +---------------+----------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-cumulative ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Adds up the traffic that passed through a selected interface during current day, week, month or year. NOTE: networkdevice-traffic pack must be configured as well .. image:: ../images/packs/pack_icons/networkdevice-traffic-cumulative.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+------------------------------------------------------------------------------+------------------------+------------------------+ | Name | Description | Check Command | Macros | +=====================+==============================================================================+========================+========================+ | Traffic\_cum\_$KEY$ | Adds up the I/O traffic from an interface during current day/week/month/year | wocu-check-traffic-cum | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_IFACES\_CUM | +---------------------+------------------------------------------------------------------------------+------------------------+------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IFACES_CUM**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -s $_SNMPVERSION$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+========================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +---------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +---------------------+----------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_IFACES_CUM** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-ifaces-ng.py | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+============================================================================================================+==========+ | display\_name | Display name to be shown as part of the service description. Must be unique | string | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | time\_period | Adds up traffic from current day, week, month or year | string | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | units | Threshold units | string | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | warning | Cumulated traffic warning threshold | integer | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | critical | Cumulated traffic critical threshold | integer | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ | check\_interval | Check interval used by pack/service that is generating the traffic metric (in minutes). Default: 5 minutes | integer | +-----------------+------------------------------------------------------------------------------------------------------------+----------+ Networkdevice-traffic-health ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Network device interfaces health. Subinterfaces not supported in Cisco devices .. image:: ../images/packs/pack_icons/networkdevice-traffic-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+------------------------------------------------------------+----------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +============================+============================================================+==================================+====================================+ | Interface\_Errors\_$KEY$ | Checks the number of packets with errors from an interface | check\_traffic\_health\_errors | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTERROR\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTERROR\_CRITICAL\_THRESHOLD | | | | | | | | | | \_IFACES\_HEALTH | +----------------------------+------------------------------------------------------------+----------------------------------+------------------------------------+ | Interface\_Discards\_$KEY$ | Checks the discarded packets from an interface | check\_traffic\_health\_discards | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTDISCARD\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISCARD\_CRITICAL\_THRESHOLD | | | | | | | | | | \_IFACES\_HEALTH | +----------------------------+------------------------------------------------------------+----------------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_IFACES_HEALTH**: **wocu-discover-ifaces-ng.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --short --exclude_nophysical_ifaces --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISCARD\_WARNING\_THRESHOLD | Interface discards warning threshold (packets/s) | integer | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_DISCARD\_CRITICAL\_THRESHOLD | Interface discards critical threshold (packets/s) | integer | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_ERROR\_WARNING\_THRESHOLD | Interface errors warning threshold (packets/s) | integer | +--------------------------------+---------------------------------------------------------------------------------+---------+ | \_ERROR\_CRITICAL\_THRESHOLD | Interface errors critical threshold (packets/s) | integer | +--------------------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_IFACES_HEALTH** - **Description:** List of interfaces to be checked (Errors/Discards) (indexed by ifName). Don't include subinterfaces - **Discover:** wocu-discover-ifaces-ng.py | +--------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=============================================================+==========+ | display name | Display name to be shown as part of the service description | string | +--------------+-------------------------------------------------------------+----------+ | descr | Interface name (Ifdescr) (unique) | string | +--------------+-------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +--------------+-------------------------------------------------------------+----------+ Networkdevice-traffic-sum ^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- This pack shows the summarized traffic (in/out) from all (or selected) interfaces .. image:: ../images/packs/pack_icons/networkdevice-traffic-sum.png :align: center :scale: 50% This pack allows you to calculate the addition of traffic from selected interfaces. You can filter interfaces via regexp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+---------------------------+------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +==========================+===========================+==============================+====================================+ | Traffic\_Interfaces\_Sum | Summarized traffic in/out | check\_interface\_usage\_sum | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTTRAFFIC\_SUM\_IFACES\_REGEXP | | | | | | | | | | \_HOSTTRAFFIC\_SUM\_WARNING | | | | | | | | | | \_HOSTTRAFFIC\_SUM\_CRITICAL | | | | | | | | | | \_HOSTTRAFFIC\_UNIT | +--------------------------+---------------------------+------------------------------+------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+==========================================================================================================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_SUM\_IFACES\_REGEXP | Regular expression to match selected interface names, e.g. Ethernet. Leave blank if you want all interfaces. You must double $ characters in your regexp | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_SUM\_WARNING | Input/Output summarized traffic warning threshold | integer | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_SUM\_CRITICAL | Input/Output summarized traffic critical threshold | integer | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_TRAFFIC\_UNIT | Traffic unit (per second) | string | +--------------------------------+----------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ Nqa-huawei ^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the NQA values (Jitter/RTT/PacketLoss) in Huawei devices .. image:: ../images/packs/pack_icons/nqa-huawei.png :align: center :scale: 50% Check for NQA values (Jitter/RTT/Packet Loss) in Huawei devices using SNMP .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+--------------------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==========================+====================================================================================================================+==================================+=========================+ | NQA\_Packet\_loss\_$KEY$ | Checks the packet loss metric from a Huawei NQA (Network Quality Analysis). It shows the max from last 5 values | check\_huawei\_nqa\_packet\_loss | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST | +--------------------------+--------------------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | NQA\_Jitter\_$KEY$ | Checks the quality metrics from a Huawei NQA (Network Quality Analysis). It shows the max from last 5 values | check\_huawei\_nqa\_jitter | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST | +--------------------------+--------------------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | NQA\_RTT\_$KEY$ | Checks the RTT (Round Trip Time) from a Huawei NQA (Network Quality Analysis). It shows the max from last 5 values | check\_huawei\_nqa\_rtt | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST | +--------------------------+--------------------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_NQA_LIST**: **wocu-discover-huawei-nqa.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_NQA_LIST** - **Description:** List of NQA rules to be checked - **Discover:** wocu-discover-huawei-nqa.py | +------------------------+-----------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +========================+=================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +------------------------+-----------------------------------------------------------------+----------+ | oid\_suffix | NQA Session OID suffix used in snmp querys | string | +------------------------+-----------------------------------------------------------------+----------+ | name | Name of NQA Session | string | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_warning | Jitter warning threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_critical | Jitter critical threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_warning | Packet Loss warning threshold for the NQA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_critical | Packet Loss critical threshold for the NQA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_warning | RTT warning threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_critical | RTT critical threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ Nqa-huawei-1m ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the NQA values (Jitter/RTT/PacketLoss) in Huawei devices. Check interval: 1 minute .. image:: ../images/packs/pack_icons/nqa-huawei-1m.png :align: center :scale: 50% Check for NQA values (Jitter/RTT/Packet Loss) in Huawei devices using SNMP. Check interval: 1 minute .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------+--------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==============================+========================================================================================================+==================================+=========================+ | NQA\_Packet\_loss\_1m\_$KEY$ | Checks the packet loss metric from a Huawei NQA (Network Quality Analysis). 1 minute check interval | check\_huawei\_nqa\_packet\_loss | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST\_1M | +------------------------------+--------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | NQA\_Jitter\_1m\_$KEY$ | Checks the quality metrics from a Huawei NQA (Network Quality Analysis). 1 minute check interval | check\_huawei\_nqa\_jitter | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST\_1M | +------------------------------+--------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ | NQA\_RTT\_1m\_$KEY$ | Checks the RTT (Round Trip Time) from a Huawei NQA (Network Quality Analysis). 1 minute check interval | check\_huawei\_nqa\_rtt | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_LIST\_1M | +------------------------------+--------------------------------------------------------------------------------------------------------+----------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_NQA_LIST_1M**: **wocu-discover-huawei-nqa.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_NQA_LIST_1M** - **Description:** List of NQA rules to be checked every minute - **Discover:** wocu-discover-huawei-nqa.py | +------------------------+-----------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +========================+=================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +------------------------+-----------------------------------------------------------------+----------+ | oid\_suffix | NQA Session OID suffix used in snmp querys | string | +------------------------+-----------------------------------------------------------------+----------+ | name | Name of NQA Session | string | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_warning | Jitter warning threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_critical | Jitter critical threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_warning | Packet Loss warning threshold for the NQA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_critical | Packet Loss critical threshold for the NQA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_warning | RTT warning threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_critical | RTT critical threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ Nqa-huawei-icmp ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for NQA ICMP type tests metrics (RTT/PacketLoss) in Huawei devices .. image:: ../images/packs/pack_icons/nqa-huawei-icmp.png :align: center :scale: 50% Check for NQA ICMP type test stats (RTT/Packet Loss) in Huawei devices using SNMP .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+------------------------------------------------------------------------------------------+----------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +================================+==========================================================================================+========================================+=========================+ | NQA\_ICMP\_Packet\_loss\_$KEY$ | Checks the packet loss metric from an ICMP type Huawei NQA (Network Quality Analysis) | check\_huawei\_nqa\_icmp\_packet\_loss | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_ICMP\_LIST | +--------------------------------+------------------------------------------------------------------------------------------+----------------------------------------+-------------------------+ | NQA\_ICMP\_RTT\_$KEY$ | Checks the RTT (Round Trip Time) from an ICMP type Huawei NQA (Network Quality Analysis) | check\_huawei\_nqa\_icmp\_rtt | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_NQA\_ICMP\_LIST | +--------------------------------+------------------------------------------------------------------------------------------+----------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_NQA_ICMP_LIST**: **wocu-discover-huawei-nqa-icmp.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_NQA_ICMP_LIST** - **Description:** List of NQA ICMP rules to be checked - **Discover:** wocu-discover-huawei-nqa-icmp.py | +------------------------+-----------------------------------------------------------------+---------------+ | **Fields** | **Description** | **Type** | +========================+=================================================================+===============+ | display\_name | Name to be shown in the web interface | string | +------------------------+-----------------------------------------------------------------+---------------+ | owner | NQA Test Owner name | string | +------------------------+-----------------------------------------------------------------+---------------+ | name | NQA Test name | string | +------------------------+-----------------------------------------------------------------+---------------+ | type | NQA Test type | string | +------------------------+-----------------------------------------------------------------+---------------+ | oid\_suffix | NQA Test identification OID suffix | string | +------------------------+-----------------------------------------------------------------+---------------+ | packet\_loss\_warning | Packet Loss warning threshold for the NQA Session (percentage) | float.percent | +------------------------+-----------------------------------------------------------------+---------------+ | packet\_loss\_critical | Packet Loss critical threshold for the NQA Session (percentage) | float.percent | +------------------------+-----------------------------------------------------------------+---------------+ | rtt\_warning | RTT warning threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+---------------+ | rtt\_critical | RTT critical threshold for the NQA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+---------------+ Nsm-teldat ^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the NSM values (Jitter/RTT/PacketLoss) in Teldat devices .. image:: ../images/packs/pack_icons/nsm-teldat.png :align: center :scale: 50% Check for the NSM values (Jitter/RTT/PacketLoss) in Teldat devices .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+------------------------------------------------------------------------+--------------------+------------------------+ | Name | Description | Check Command | Macros | +============+========================================================================+====================+========================+ | NSM\_$KEY$ | Checks the quality metrics from a Teldat NSM (Network Service Monitor) | check\_nsm\_teldat | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NSM\_LIST | +------------+------------------------------------------------------------------------+--------------------+------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_NSM_LIST**: **wocu-discover-teldat-nsm.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_NSM_LIST** - **Description:** List of NSM rules to be checked - **Discover:** wocu-discover-teldat-nsm.py | +-------------------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=========================+=============================================================+==========+ | display name | Display name to be shown as part of the service description | string | +-------------------------+-------------------------------------------------------------+----------+ | index | Index for snmp queries | integer | +-------------------------+-------------------------------------------------------------+----------+ | jitter\_critical | Critical threshold for the NSM jitter (milliseconds) | integer | +-------------------------+-------------------------------------------------------------+----------+ | jitter\_warning | Warning threshold for the NSM jitter (milliseconds) | integer | +-------------------------+-------------------------------------------------------------+----------+ | percent\_loss\_critical | Critical threshold for the NSM packet\_loss (percentage) | percent | +-------------------------+-------------------------------------------------------------+----------+ | name | NSM session name | string | +-------------------------+-------------------------------------------------------------+----------+ | percent\_loss\_warning | Warning threshold for the NSM packet\_loss (percentage) | percent | +-------------------------+-------------------------------------------------------------+----------+ | rtt\_critical | Critical threshold for NSM rtt (milliseconds) | integer | +-------------------------+-------------------------------------------------------------+----------+ | rtt\_warning | Warning threshold for NSM rtt (milliseconds) | integer | +-------------------------+-------------------------------------------------------------+----------+ Ntp-snmp ^^^^^^^^ **DESCRIPTION** ---------------------- Check the current time of a Host against the local time of Wocu probe via SNMP .. image:: ../images/packs/pack_icons/ntp-snmp.png :align: center :scale: 50% Check the current time of the selected host and compares it against the local time of the Wocu probe via SNMP. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+----------------------------------------------------------------------------+----------------------+----------------------+ | Name | Description | Check Command | Macros | +=====================+============================================================================+======================+======================+ | NTP\_diff\_by\_snmp | Checks the time difference as received via SNMP compared to the local time | check\_ntp\_by\_snmp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTIME\_WARNING | | | | | | | | | | \_HOSTTIME\_CRITICAL | +---------------------+----------------------------------------------------------------------------+----------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+------------------------------------------------------------------+---------+ | Name | Description | Type | +==================+==================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +------------------+------------------------------------------------------------------+---------+ | \_TIME\_WARNING | Warning threshold for time difference (secs) against NTP server | integer | +------------------+------------------------------------------------------------------+---------+ | \_TIME\_CRITICAL | Critical threshold for time difference (secs) against NTP server | integer | +------------------+------------------------------------------------------------------+---------+ Ppa-oneaccess ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the PPA session values (Jitter/RTT/PacketLoss) in OneAccess devices .. image:: ../images/packs/pack_icons/ppa-oneaccess.png :align: center :scale: 50% Check for PPA session stats (Jitter/RTT/Packet Loss) in OneAccess devices using SNMP .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+---------------------------------------------------------+-------------------------------------+---------------------+ | Name | Description | Check Command | Macros | +==========================+=========================================================+=====================================+=====================+ | PPA\_Jitter\_$KEY$ | Checks the quality metrics from a OneAccess PPA session | check\_oneaccess\_ppa\_jitter | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_PPA\_LIST | +--------------------------+---------------------------------------------------------+-------------------------------------+---------------------+ | PPA\_Packet\_loss\_$KEY$ | Checks the packet loss from a OneAccess PPA session | check\_oneaccess\_ppa\_packet\_loss | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_PPA\_LIST | +--------------------------+---------------------------------------------------------+-------------------------------------+---------------------+ | PPA\_RTT\_$KEY$ | Checks the RTT from a OneAccess PPA session | check\_oneaccess\_ppa\_rtt | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_PPA\_LIST | +--------------------------+---------------------------------------------------------+-------------------------------------+---------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_PPA_LIST**: **wocu-discover-oneaccess-ppa.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------------------------------------+--------+ | Name | Description | Type | +=================+==============================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------+----------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +-----------------+----------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +-----------------+----------------------------------------------+--------+ **COMPLEX MACROS** - **_PPA_LIST** - **Description:** List of PPA sessions to be checked - **Discover:** wocu-discover-oneaccess-ppa.py | +------------------------+-----------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +========================+=================================================================+==========+ | display\_name | Name to be shown as Service Description in the web interface | string | +------------------------+-----------------------------------------------------------------+----------+ | index | Index of PPA Session (integer) | integer | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_warning | Jitter warning threshold for the PPA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | jitter\_critical | Jitter critical threshold for the PPA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_warning | Packet Loss warning threshold for the PPA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | packet\_loss\_critical | Packet Loss critical threshold for the PPA Session (percentage) | percent | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_warning | RTT warning threshold for the PPA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ | rtt\_critical | RTT critical threshold for the PPA Session (milliseconds) | integer | +------------------------+-----------------------------------------------------------------+----------+ Qos ^^^ **DESCRIPTION** ---------------------- Checks the QoS classes configured on a network device. Support for Cisco, Juniper, Teldat and OneAccess devices. _DEVICEVENDOR must be configured and applied before discovering QoS classes .. image:: ../images/packs/pack_icons/qos.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------+-----------------------------------------------+---------------+-------------------------+ | Name | Description | Check Command | Macros | +=======+===============================================+===============+=========================+ | $KEY$ | Checks the QoS class traffic and drop packets | check\_qos | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_QOSLIST | +-------+-----------------------------------------------+---------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_QOSLIST**: **wocu-discover-qos.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --vendor $_DEVICEVENDOR$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+==============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+------------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor. Must be configured and applied before discovering QoS classes | string | +---------------------+------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_QOSLIST** - **Description:** List of QoS configured on the network devices. _DEVICEVENDOR must be configured and applied before discovering QoS classes - **Discover:** wocu-discover-qos.py | +----------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+=============================================================+==========+ | Display Name | Display name to be shown as part of the service description | string | +----------------+-------------------------------------------------------------+----------+ | ifName | ifName for snmp queries | string | +----------------+-------------------------------------------------------------+----------+ | ifIndex | ifIndex for snmp queries | integer | +----------------+-------------------------------------------------------------+----------+ | Queue Number | Numeric value of the QoS Queue (ex: 2 instead of Silver) | integer | +----------------+-------------------------------------------------------------+----------+ | TX Warning | TX Warning Threshold (bps) | integer | +----------------+-------------------------------------------------------------+----------+ | TX Critical | TX Critical Threshold (bps) | integer | +----------------+-------------------------------------------------------------+----------+ | Drops Warning | Drops Warning Threshold (bps) | integer | +----------------+-------------------------------------------------------------+----------+ | Drops Critical | Drops Critical Threshold (bps) | integer | +----------------+-------------------------------------------------------------+----------+ Qos-cisco ^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the QOS status configured on Cisco routers .. image:: ../images/packs/pack_icons/qos-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+-----------------------------------------------------------------+-------------------+--------------------------------+ | Name | Description | Check Command | Macros | +============+=================================================================+===================+================================+ | QOS\_$KEY$ | Checks the QoS class traffic and drop packets for Cisco Devices | check\_qos\_cisco | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTQOS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTQOS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_QOS\_CLASSES | +------------+-----------------------------------------------------------------+-------------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_QOS_CLASSES**: **wocu-discover-qos-cisco.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +============================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +----------------------------+----------------------------------------------------------------------------+---------+ | \_QOS\_WARNING\_THRESHOLD | QOS warning limits | integer | +----------------------------+----------------------------------------------------------------------------+---------+ | \_QOS\_CRITICAL\_THRESHOLD | QOS critical limits | integer | +----------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_QOS_CLASSES** - **Description:** QOS classes(cisco) - **Discover:** wocu-discover-qos-cisco.py | +--------------+-----------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+===========================================================+==========+ | Display Name | Custom Name appearing in the service: QOS\_ | string | +--------------+-----------------------------------------------------------+----------+ | QOS Name | QOS snmp class name (configured on remote device) | string | +--------------+-----------------------------------------------------------+----------+ Qos-huawei ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks QoS Classes rates in Huawei devices .. image:: ../images/packs/pack_icons/qos-huawei.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------+--------------------------------------------------------------------+-----------------+-------------------------+ | Name | Description | Check Command | Macros | +=============+====================================================================+=================+=========================+ | QoS - $KEY$ | Checks the traffic, discards and drops rates in Huawei QoS Classes | qos-huawei-rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_QOS\_HUAWEI\_LIST | +-------------+--------------------------------------------------------------------+-----------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_QOS_HUAWEI_LIST**: **wocu-discover-huawei-qos.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_QOS_HUAWEI_LIST** - **Description:** List of QoS Classes - **Discover:** wocu-discover-huawei-qos.py | +--------------------+----------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +====================+==========================================================+==========+ | display\_name | Name to be shown in the web interface | string | +--------------------+----------------------------------------------------------+----------+ | oid\_suffix | OID Suffix used in snmp queries | string | +--------------------+----------------------------------------------------------+----------+ | qos\_index | QoS class index used in snmp queries | string | +--------------------+----------------------------------------------------------+----------+ | tx\_warning | QoS Class TX warning threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ | tx\_critical | QoS Class TX rate critical threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ | drops\_warning | QoS Class Drops rate warning threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ | drops\_critical | QoS Class Drops rate critical threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ | discards\_warning | QoS Class enqueue discards rate warning threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ | discards\_critical | QoS Class enqueue discards rate critical threshold (bps) | integer | +--------------------+----------------------------------------------------------+----------+ Rpm-juniper ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for RPM tests metrics (RTT/Jitter/PacketLoss) in Juniper devices .. image:: ../images/packs/pack_icons/rpm-juniper.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+----------------------------------------------------------------------------------+------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===========================+==================================================================================+====================================+=========================+ | RPM\_Lost\_Percent\_$KEY$ | Checks Juniper RPM (Real-Time Performance Monitoring) probe lost packets percent | check\_juniper\_rpm\_loss\_percent | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_RPM\_LIST | +---------------------------+----------------------------------------------------------------------------------+------------------------------------+-------------------------+ | RPM\_Jitter\_$KEY$ | Checks Juniper RPM (Real-Time Performance Monitoring) probe jitter | check\_juniper\_rpm\_jitter | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_RPM\_LIST | +---------------------------+----------------------------------------------------------------------------------+------------------------------------+-------------------------+ | RPM\_RTT\_$KEY$ | Checks Juniper RPM (Real-Time Performance Monitoring) probe Round Trip Time | check\_juniper\_rpm\_rtt | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_RPM\_LIST | +---------------------------+----------------------------------------------------------------------------------+------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_RPM_LIST**: **wocu-discover-juniper-rpm.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_RPM_LIST** - **Description:** List of RPM probes to be checked - **Discover:** wocu-discover-juniper-rpm.py | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=========================+========================================================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | owner | RPM Test Owner name | string | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | name | RPM Test name | string | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | oid\_suffix | RPM Test identification OID suffix | string | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | loss\_percent\_warning | Loss warning threshold for the RPM Session (percentage) | percent | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | loss\_percent\_critical | Loss critical threshold for the RPM Session (percentage) | percent | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | rtt\_warning | RTT warning threshold for the RPM Session (milliseconds) | integer | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | rtt\_critical | RTT critical threshold for the RPM Session (milliseconds) | integer | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | jitter\_warning | Jitter warning threshold for the RPM Session in milliseconds. Will compare with Jitter absolute value | integer | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ | jitter\_critical | Jitter critical threshold for the RPM Session in milliseconds. Will compare with Jitter absolute value | integer | +-------------------------+--------------------------------------------------------------------------------------------------------+----------+ Snmp-diff-inventory ^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for changes in sysName, serials, etc. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+------------------------------------------------------------+---------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +===============================+============================================================+=================================+==============================+ | Snmp Diff Inventory - sysName | Checks for changes in sysName | check\_diff\_inventory\_sysname | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+------------------------------------------------------------+---------------------------------+------------------------------+ | Snmp Diff Inventory - serial | Checks for changes in chassis and backplane serial numbers | check\_diff\_inventory\_serial | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+------------------------------------------------------------+---------------------------------+------------------------------+ | Snmp Diff Inventory - $KEY$ | Checks for changes in specific OID | check\_diff\_inventory\_oid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_DIFF\_INVENTORY\_OID\_LIST | +-------------------------------+------------------------------------------------------------+---------------------------------+------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_DIFF_INVENTORY_OID_LIST** - **Description:** List of custom OIDs to check | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | oid | OID to check | string | +---------------+---------------------------------------+----------+ Snmp-generic ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Nagios official pack to check user defined SNMP oids .. image:: ../images/packs/pack_icons/snmp-generic.png :align: center :scale: 50% Generic pack to check OIDs not included in any other pack. This pack is related to snmp-oid pack .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------+----------------------------------+---------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=============+==================================+===========================+=========================+ | SNMP\_$KEY$ | Checks the custom configured OID | check\_snmp\_generic\_oid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPPORT | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SNMP\_OIDS | +-------------+----------------------------------+---------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPORT | Device SNMP UDP Port (Default is 161) | integer | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_SNMP_OIDS** - **Description:** List of SNMP oids to overwatch | +------------+------------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+==============================================================================================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+------------------------------------------------------------------------------------------------------------------------------+----------+ | oid | SNMP oid to monitor | string | +------------+------------------------------------------------------------------------------------------------------------------------------+----------+ | warning | SNMP oid warning threshold. Please note that it will alarm above the threshold fixed. Examples: 10, 10:, :10, 10:20, @10:20 | string | +------------+------------------------------------------------------------------------------------------------------------------------------+----------+ | critical | SNMP oid critical threshold. Please note that it will alarm above the threshold fixed. Examples: 10, 10:, :10, 10:20, @10:20 | string | +------------+------------------------------------------------------------------------------------------------------------------------------+----------+ Snmp-generic-1m ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Nagios official pack to check user defined SNMP oids. Check interval: 1 minute .. image:: ../images/packs/pack_icons/snmp-generic-1m.png :align: center :scale: 50% Generic pack to check OIDs not included in any other pack. This pack is related to snmp-oid-1m pack .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------+---------------------------------------------------------------+-------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=================+===============================================================+===============================+=========================+ | SNMP\_1m\_$KEY$ | Checks the custom configured OID with 1 minute check interval | check\_snmp\_generic\_1m\_oid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SNMP\_OIDS\_1M | +-----------------+---------------------------------------------------------------+-------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_SNMP_OIDS_1M** - **Description:** List of SNMP oids to overwatch | +------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+-------------------------------------------------------------+----------+ | oid | SNMP oid to monitor | string | +------------+-------------------------------------------------------------+----------+ | warning | SNMP oid warning threshold | string | +------------+-------------------------------------------------------------+----------+ | critical | SNMP oid critical threshold | string | +------------+-------------------------------------------------------------+----------+ Snmp-generic-advanced ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Improved Nagios pack to check user defined SNMP oids. Supported OID types: counter, rate, string and regex .. image:: ../images/packs/pack_icons/snmp-generic-advanced.png :align: center :scale: 50% More info about thresholds and ranges in: https://nagios-plugins.org/doc/guidelines.html#THRESHOLDFORMAT .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+--------------------------------------------------------------------+-------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=======================+====================================================================+=====================================+=========================+ | SNMP\_Advanced\_$KEY$ | Compare configured snmp OID reply with thresholds, string or regex | check\_snmp\_generic\_advanced\_oid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_SNMP\_OIDS\_ADVANCED | +-----------------------+--------------------------------------------------------------------+-------------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_SNMP_OIDS_ADVANCED** - **Description:** List of SNMP oids to check | +--------------+---------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=================================================================================+==========+ | name | Display name to be shown as part of the service description | string | +--------------+---------------------------------------------------------------------------------+----------+ | oid | SNMP oid to monitor | string | +--------------+---------------------------------------------------------------------------------+----------+ | type | OID type | string | +--------------+---------------------------------------------------------------------------------+----------+ | warning | Warning threshold. Format: [@]start:end. Examples: 10, 10:, :10, 10:20, @10:20 | string | +--------------+---------------------------------------------------------------------------------+----------+ | critical | Critical threshold. Format: [@]start:end. Examples: 10, 10:, :10, 10:20, @10:20 | string | +--------------+---------------------------------------------------------------------------------+----------+ | string/regex | String or regex to compare with snmp reply | string | +--------------+---------------------------------------------------------------------------------+----------+ | unit | Units label for output and perfdata | string | +--------------+---------------------------------------------------------------------------------+----------+ | label | Label for output and perfdata. Must be unique | string | +--------------+---------------------------------------------------------------------------------+----------+ Snmp-oid ^^^^^^^^ **DESCRIPTION** ---------------------- Custom pack to check user defined SNMP oids .. image:: ../images/packs/pack_icons/snmp-oid.png :align: center :scale: 50% Generic pack to check OIDs not included in any other pack. This pack is related to snmp-generic pack .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------+----------------------------------+------------------+------------------------+ | Name | Description | Check Command | Macros | +=============+==================================+==================+========================+ | SNMP\_$KEY$ | Checks the custom configured OID | check\_snmp\_oid | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_SNMP\_OID\_OIDS | +-------------+----------------------------------+------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | SNMP version of the server (allowed 1, 2c and 3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_SNMP_OID_OIDS** - **Description:** List of SNMP oids to overwatch | +---------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +---------------+-------------------------------------------------------------+----------+ | oid | SNMP oid to monitor | string | +---------------+-------------------------------------------------------------+----------+ | min\_warning | Bottom warning threshold | integer | +---------------+-------------------------------------------------------------+----------+ | min\_critical | Bottom critical threshold | integer | +---------------+-------------------------------------------------------------+----------+ | max\_warning | Top warning threshold | integer | +---------------+-------------------------------------------------------------+----------+ | max\_critical | Top critical threshold | integer | +---------------+-------------------------------------------------------------+----------+ Snmp-oid-1m ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Custom pack to check user defined SNMP oids. Check interval: 1 minute .. image:: ../images/packs/pack_icons/snmp-oid-1m.png :align: center :scale: 50% Generic pack to check OIDs not included in any other pack. This pack is related to snmp-generic-1m pack .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------+---------------------------------------------------------------+----------------------+------------------------+ | Name | Description | Check Command | Macros | +=================+===============================================================+======================+========================+ | SNMP\_1m\_$KEY$ | Checks the custom configured OID with 1 minute check interval | check\_snmp\_oid\_1m | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_SNMP\_OID\_OIDS\_1M | +-----------------+---------------------------------------------------------------+----------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | SNMP version of the server (allowed 1 and 2c) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_SNMP_OID_OIDS_1M** - **Description:** List of SNMP oids to overwatch | +---------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +---------------+-------------------------------------------------------------+----------+ | oid | SNMP oid to monitor | string | +---------------+-------------------------------------------------------------+----------+ | min\_warning | Bottom warning threshold | integer | +---------------+-------------------------------------------------------------+----------+ | min\_critical | Bottom critical threshold | integer | +---------------+-------------------------------------------------------------+----------+ | max\_warning | Top warning threshold | integer | +---------------+-------------------------------------------------------------+----------+ | max\_critical | Top critical threshold | integer | +---------------+-------------------------------------------------------------+----------+ Squid ^^^^^ **DESCRIPTION** ---------------------- Checks metrics from Squid proxy servers. Tested on Squid 3.3 .. image:: ../images/packs/pack_icons/squid.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Name | Description | Check Command | Macros | +============================+====================================================+=======================+======================================+ | Squid CPU | Checks Squid CPU usage | check\_squid\_cpu | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTSQUID\_CPU\_WARNING | | | | | | | | | | \_HOSTSQUID\_CPU\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid Median service times | Shows median services times | check\_squid\_median | | | | | | \_HOSTSQUID\_PORT | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid Uptime | Checks Squid uptime | check\_squid\_uptime | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTSQUID\_UPTIME\_WARNING | | | | | | | | | | \_HOSTSQUID\_UPTIME\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid ICP Stats | Shows ICP stats and checks queued messages | check\_squid\_icp | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTICP\_QUEUED\_WARNING | | | | | | | | | | \_HOSTICP\_QUEUED\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid HTTP Stats | Shows HTTP stats and checks failure ratio | check\_squid\_http | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTHTTP\_FAILURE\_RATIO\_WARNING | | | | | | | | | | \_HOSTHTTP\_FAILURE\_RATIO\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid Clients | Checks connected clients | check\_squid\_clients | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTCLIENTS\_WARNING | | | | | | | | | | \_HOSTCLIENTS\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid Cache Stats | Shows Cache stats and checks memory and swap usage | check\_squid\_cache | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTSTORAGE\_SWAP\_USED\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_SWAP\_USED\_CRITICAL | | | | | | | | | | \_HOSTSTORAGE\_MEM\_USED\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_MEM\_USED\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ | Squid Memory | Checks Squid Memory usage | check\_squid\_mem | | | | | | \_HOSTSQUID\_PORT | | | | | | | | | | \_HOSTSQUID\_MEM\_WARNING | | | | | | | | | | \_HOSTSQUID\_MEM\_CRITICAL | +----------------------------+----------------------------------------------------+-----------------------+--------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------+----------------------------------------------------------+---------+ | Name | Description | Type | +==================================+==========================================================+=========+ | \_SQUID\_PORT | TCP port where Squid is listening to (default 3128) | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_CLIENTS\_WARNING | Connected clients warning threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_CLIENTS\_CRITICAL | Connected clients critical threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_HTTP\_FAILURE\_RATIO\_WARNING | Http requests failure ratio warning threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_HTTP\_FAILURE\_RATIO\_CRITICAL | Http requests failure ratio critical threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_ICP\_QUEUED\_WARNING | Queued ICP messages warning threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_ICP\_QUEUED\_CRITICAL | Queued ICP messages critical threshold | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_STORAGE\_SWAP\_USED\_WARNING | Storage SWAP used percent warning threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_STORAGE\_SWAP\_USED\_CRITICAL | Storage SWAP used percent critical threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_STORAGE\_MEM\_USED\_WARNING | Storage Memory used percent warning threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_STORAGE\_MEM\_USED\_CRITICAL | Storage Memory used percent critical threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_UPTIME\_WARNING | Squid Uptime warning threshold (seconds) | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_UPTIME\_CRITICAL | Squid uptime critical threshold (seconds) | integer | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_CPU\_WARNING | Squid CPU usage warning threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_CPU\_CRITICAL | Squid CPU usage critical threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_MEM\_WARNING | Squid Memory usage warning threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ | \_SQUID\_MEM\_CRITICAL | Squid Memory usage critical threshold (percent) | percent | +----------------------------------+----------------------------------------------------------+---------+ Tcp-generic ^^^^^^^^^^^ **DESCRIPTION** ---------------------- List of TCP ports to check .. image:: ../images/packs/pack_icons/tcp-generic.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+------------------------------+---------------+--------------+ | Name | Description | Check Command | Macros | +============+==============================+===============+==============+ | TCP\_$KEY$ | Checks TCP port connectivity | check\_tcp | | | | | | \_TCP\_PORTS | +------------+------------------------------+---------------+--------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_TCP_PORTS**: **wocu-discover-tcp-ports.py** $HOSTADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **COMPLEX MACROS** - **_TCP_PORTS** - **Description:** List of TCP ports to overwatch - **Discover:** wocu-discover-tcp-ports.py | +------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+-------------------------------------------------------------+----------+ | port | TCP port to monitor | integer | +------------+-------------------------------------------------------------+----------+ Teldat-sde ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Teldat SDE devices .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+-------------------------------+-------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +========================+===============================+===============================+=========================+ | Teldat\_SDE\_Uptime | Checks device uptime | check\_teldat\_sde\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARN | | | | | | | | | | \_HOSTUPTIME\_CRIT | +------------------------+-------------------------------+-------------------------------+-------------------------+ | Teldat\_SDE\_TCP\_Conn | Checks TCP Connections number | check\_teldat\_sde\_tcp\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTCP\_CONN\_WARN | | | | | | | | | | \_HOSTTCP\_CONN\_CRIT | +------------------------+-------------------------------+-------------------------------+-------------------------+ | Teldat\_SDE\_Load | Checks CPU load | check\_teldat\_sde\_load | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | +------------------------+-------------------------------+-------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_LOAD\_WARN | Value for starting warning state for the load average at 1m | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_LOAD\_CRIT | Value for starting critical state for the load average at 1m | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_WARN | System uptime warning threshold (in seconds) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRIT | System uptime critical threshold (in seconds) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TCP\_CONN\_WARN | TCP connections warning threshold (total number) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_TCP\_CONN\_CRIT | TCP connections critical threshold (total number) | integer | +---------------------+----------------------------------------------------------------------------+---------+ Traps-snmp ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the received traps via NSCA module .. image:: ../images/packs/pack_icons/traps-snmp.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------+-------------+---------------------+--------+ | Name | Description | Check Command | Macros | +=======+=============+=====================+========+ | TRAPs | | check\_dummy\_traps | | | | | | | +-------+-------------+---------------------+--------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: Umts-generic ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Health and info checks for 3G/4G routers. WARNING: Obsoleted by networkdevice-mobile-signal .. image:: ../images/packs/pack_icons/umts-generic.png :align: center :scale: 50% Health and info checks for 3G/4G routers. WARNING: Obsoleted by networkdevice-mobile-signal. Supported vendors: Cisco and Teldat Use instructions: - Fill the macro fields manually for every router instance - Critical and Warning BAND thresholds must be an integer from 1 to 12: unknown(1),invalid(2),none(3),gsm850(4),gsm900(5),gsm1800(6),gsm1900(7), wcdma800(8),wcdma850(9),wcdma1900(10),twcdma2100(11),lteband(12) -Critical and Warning RSSI(Coverage Area Quality) thresholds must be an integer from - 65535 to 0 dBm: Excellent(-10 to - 70), Good(-71 to - 80), Fair(-81 to - 85), Weak(-86 to - 95), Very Weak(-96 to - 110),Negligible(-111 and lower), No Signal(-125 or - 65535 or 0) -Critical and Warning EC / IO or RSRQ(Signal Quality) thresholds must be an integer from - 65535 to 0 dB: EC / IO Excellent(0 to - 1), Good(-1 to - 6), Marginal(-6 to - 9),Poor / Unacceptable(-9 + ).RSRQ >= -10 dB(Excellent), -10 dB to - 15 dB(Good), -15 dB to - 20 dB(Fair to poor), <= -20 dB(No signal) .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------+----------------------------------------------------+---------------+---------------------+ | Name | Description | Check Command | Macros | +=================+====================================================+===============+=====================+ | 3G\_info$KEY$ | Shows 3G/4G connection information | 3g-info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_3GLIST | +-----------------+----------------------------------------------------+---------------+---------------------+ | 3G\_health$KEY$ | Checks the quality metrics from a 3G/4G connection | 3g-health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_3GLIST | +-----------------+----------------------------------------------------+---------------+---------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------------------------------------+--------+ | Name | Description | Type | +=================+==============================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------+----------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +-----------------+----------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +-----------------+----------------------------------------------+--------+ **COMPLEX MACROS** - **_3GLIST** - **Description:** List of parameters and thresholds for router instances | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+===========================================================================================================================+==========+ | display name | Name to be shown in the web interface | string | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | index | Index for snmp queries | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | critical band | GPRS/UMTS/LTE band to which the modem is attached critical threshold (1 to 12). See pack extended description for details | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | warning band | GPRS/UMTS/LTE band to which the modem is attached warning threshold (1 to 12). See pack extended description for details | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | critical rssi | RSSI (Coverage Area Quality) Critical threshold | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | warning rssi | RSSI (Coverage Area Quality) Warning threshold | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | critical EcIo | EC/IO (3G) or RSRQ (4G) - Signal Quality Critical threshold | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ | warning EcIo | EC/IO (3G) or RSRQ (4G) - Signal Quality Warning threshold | integer | +---------------+---------------------------------------------------------------------------------------------------------------------------+----------+ Vrrp-generic ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check for the VRRP configured interfaces on Generic routers .. image:: ../images/packs/pack_icons/vrrp-generic.png :align: center :scale: 50% VRRP interfaces checks per Device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+------------------------------------------------------------------+------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==============+==================================================================+========================+=========================+ | VRRP - $KEY$ | Checks VRRP (Virtual Router Redundancy Protocol) interface state | check\_vrrp\_interface | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_VRRP\_INTERFACES | +--------------+------------------------------------------------------------------+------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_VRRP_INTERFACES**: **wocu-discover-vrrp-interfaces.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --version $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+-------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+===============================================================================+========+ | \_SNMPCOMMUNITY | SNMP community (only snmp v2) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+-------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP version, supported 1 and 2c | string | +---------------------+-------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_VRRP_INTERFACES** - **Description:** VRRP interfaces (list) - **Discover:** wocu-discover-vrrp-interfaces.py | +--------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+============================================================+==========+ | Display Name | Custom Name appearing in the service: VRRP\_ | string | +--------------+------------------------------------------------------------+----------+ | Virtual IP | VRRP Virtual IP (configured on remote device) | string | +--------------+------------------------------------------------------------+----------+ | ifIndex | VRRP interface index (ifindex configured on remote device) | integer | +--------------+------------------------------------------------------------+----------+ | Group | VRRP group (configured on remote device) | integer | +--------------+------------------------------------------------------------+----------+ | State | VRRP state (to be checked on remote device) | string | +--------------+------------------------------------------------------------+----------+ Security -------- Alienvault-aio ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Alienvault All in One devices .. image:: ../images/packs/pack_icons/alienvault-aio.png :align: center :scale: 50% Checks Alienvault All in One metrics and processes. NRPE Agent must be installed in Alienvault device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Name | Description | Check Command | Macros | +================================+======================================+==================================+========================+ | Alienvault-aio Framework | Checks if ossim-framework is running | check\_av\_aio\_framework | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Monit | Checks if monit process is running | check\_av\_aio\_monit | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Size | Checks the logger size | check\_av\_aio\_size | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Redis Server | Checks if redis-server is running | check\_av\_aio\_redis\_server | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Agent | Checks if ossim-agent is running | check\_av\_aio\_agent | | | | | | \_HOSTAGENT\_WARNING | | | | | | | | | | \_HOSTAGENT\_CRITICAL | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Mysqld | Checks if mysqld is running | check\_av\_aio\_mysqld | | | | | | \_HOSTMYSQL\_WARNING | | | | | | | | | | \_HOSTMYSQL\_CRITICAL | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Sandas | Checks if sandas is running | check\_av\_aio\_sandas | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Mongodb | Checks if mongod is running | check\_av\_aio\_mongodb | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Procs | Checks the number of processes | check\_av\_aio\_procs | | | | | | \_HOSTPROCS\_WARNING | | | | | | | | | | \_HOSTPROCS\_CRITICAL | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Rsyslog | Checks if rsyslogd is running | check\_av\_aio\_rsyslog | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Apache | Checks if apache2 is running | check\_av\_aio\_apache | | | | | | \_HOSTAPACHE\_WARNING | | | | | | | | | | \_HOSTAPACHE\_CRITICAL | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio RabbitMQ Server | Checks if rabbitmq-server is running | check\_av\_aio\_rabbitmq\_server | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ | Alienvault-aio Server | Checks if ossim-server is running | check\_av\_aio\_server | | | | | | | +--------------------------------+--------------------------------------+----------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+-------------------------------------------------------------------+--------+ | Name | Description | Type | +====================+===================================================================+========+ | \_APACHE\_WARNING | Running Apache processes warning range threshold (Ex: 1:12) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_APACHE\_CRITICAL | Running Apache processes critical range threshold (Ex: 1:20) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_AGENT\_WARNING | Running Ossim-agent processes warning range threshold (Ex: 1:40) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_AGENT\_CRITICAL | Running Ossim-agent processes critical range threshold (Ex: 1:50) | string | +--------------------+-------------------------------------------------------------------+--------+ | \_PROCS\_WARNING | Number of running processes warning threshold | string | +--------------------+-------------------------------------------------------------------+--------+ | \_PROCS\_CRITICAL | Number of running processes critical threshold | string | +--------------------+-------------------------------------------------------------------+--------+ | \_MYSQL\_WARNING | Number of MySQL running processes warning threshold | string | +--------------------+-------------------------------------------------------------------+--------+ | \_MYSQL\_CRITICAL | Number of MySQL running processes critical threshold | string | +--------------------+-------------------------------------------------------------------+--------+ Alienvault-logger ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Alienvault Logger devices .. image:: ../images/packs/pack_icons/alienvault-logger.png :align: center :scale: 50% Checks Alienvault Logger metrics and processes. NRPE Agent must be installed in Alienvault device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Name | Description | Check Command | Macros | +===================================+======================================+=====================================+========================+ | Alienvault-Logger Size | Checks the logger size | check\_av\_logger\_size | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Server | Checks if ossim-server is running | check\_av\_logger\_server | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Mysqld | Checks if mysqld is running | check\_av\_logger\_mysqld | | | | | | \_HOSTMYSQL\_WARNING | | | | | | | | | | \_HOSTMYSQL\_CRITICAL | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Monit | Checks if monit process is running | check\_av\_logger\_monit | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Apache | Checks if apache2 is running | check\_av\_logger\_apache | | | | | | \_HOSTAPACHE\_WARNING | | | | | | | | | | \_HOSTAPACHE\_CRITICAL | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger RabbitMQ Server | Checks if rabbitmq-server is running | check\_av\_logger\_rabbitmq\_server | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Redis Server | Checks if redis-server is running | check\_av\_logger\_redis\_server | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Framework | Checks if ossim-framework is running | check\_av\_logger\_framework | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ | Alienvault-Logger Mongodb | Checks if mongod is running | check\_av\_logger\_mongodb | | | | | | | +-----------------------------------+--------------------------------------+-------------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+--------------------------------------------------------------+--------+ | Name | Description | Type | +====================+==============================================================+========+ | \_APACHE\_WARNING | Running Apache processes warning range threshold (Ex: 1:12) | string | +--------------------+--------------------------------------------------------------+--------+ | \_APACHE\_CRITICAL | Running Apache processes critical range threshold (Ex: 1:20) | string | +--------------------+--------------------------------------------------------------+--------+ | \_MYSQL\_WARNING | Number of MySQL running processes warning threshold | string | +--------------------+--------------------------------------------------------------+--------+ | \_MYSQL\_CRITICAL | Number of MySQL running processes critical threshold | string | +--------------------+--------------------------------------------------------------+--------+ Alienvault-sensor ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Alienvault sensor devices .. image:: ../images/packs/pack_icons/alienvault-sensor.png :align: center :scale: 50% Checks Alienvault Sensor metrics and processes. NRPE Agent must be installed in Alienvault device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+------------------------------------+----------------------------+-----------------------+ | Name | Description | Check Command | Macros | +===========================+====================================+============================+=======================+ | Alienvault-sensor Rsyslog | Checks if rsyslogd is running | check\_av\_sensor\_rsyslog | | | | | | | +---------------------------+------------------------------------+----------------------------+-----------------------+ | Alienvault-sensor Monit | Checks if monit process is running | check\_av\_sensor\_monit | | | | | | | +---------------------------+------------------------------------+----------------------------+-----------------------+ | Alienvault-sensor Procs | Checks the number of processes | check\_av\_sensor\_procs | | | | | | \_HOSTPROCS\_WARNING | | | | | | | | | | \_HOSTPROCS\_CRITICAL | +---------------------------+------------------------------------+----------------------------+-----------------------+ | Alienvault-sensor Agent | Checks if ossim-agent is running | check\_av\_sensor\_agent | | | | | | \_HOSTAGENT\_WARNING | | | | | | | | | | \_HOSTAGENT\_CRITICAL | +---------------------------+------------------------------------+----------------------------+-----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------+-------------------------------------------------------------------+--------+ | Name | Description | Type | +===================+===================================================================+========+ | \_AGENT\_WARNING | Running Ossim-agent processes warning range threshold (Ex: 1:40) | string | +-------------------+-------------------------------------------------------------------+--------+ | \_AGENT\_CRITICAL | Running Ossim-agent processes critical range threshold (Ex: 1:50) | string | +-------------------+-------------------------------------------------------------------+--------+ | \_PROCS\_WARNING | Number of running processes warning threshold | string | +-------------------+-------------------------------------------------------------------+--------+ | \_PROCS\_CRITICAL | Number of running processes critical threshold | string | +-------------------+-------------------------------------------------------------------+--------+ Alienvault-siem ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Alienvault siem devices .. image:: ../images/packs/pack_icons/alienvault-siem.png :align: center :scale: 50% Checks Alienvault Siem metrics and processes. NRPE Agent must be installed in Alienvault device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Name | Description | Check Command | Macros | +=================================+======================================+===================================+========================+ | Alienvault-siem Apache | Checks if apache2 is running | check\_av\_siem\_apache | | | | | | \_HOSTAPACHE\_WARNING | | | | | | | | | | \_HOSTAPACHE\_CRITICAL | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Monit | Checks if monit process is running | check\_av\_siem\_monit | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Framework | Checks if ossim-framework is running | check\_av\_siem\_framework | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Mysqld | Checks if mysqld is running | check\_av\_siem\_mysqld | | | | | | \_HOSTMYSQL\_WARNING | | | | | | | | | | \_HOSTMYSQL\_CRITICAL | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Sandas | Checks if sandas is running | check\_av\_siem\_sandas | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem RabbitMQ Server | Checks if rabbitmq-server is running | check\_av\_siem\_rabbitmq\_server | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Mongodb | Checks if mongod is running | check\_av\_siem\_mongodb | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Redis Server | Checks if redis-server is running | check\_av\_siem\_redis\_server | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ | Alienvault-siem Server | Checks if ossim-server is running | check\_av\_siem\_server | | | | | | | +---------------------------------+--------------------------------------+-----------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+--------------------------------------------------------------+--------+ | Name | Description | Type | +====================+==============================================================+========+ | \_APACHE\_WARNING | Running Apache processes warning range threshold (Ex: 1:12) | string | +--------------------+--------------------------------------------------------------+--------+ | \_APACHE\_CRITICAL | Running Apache processes critical range threshold (Ex: 1:20) | string | +--------------------+--------------------------------------------------------------+--------+ | \_MYSQL\_WARNING | Number of MySQL running processes warning threshold | string | +--------------------+--------------------------------------------------------------+--------+ | \_MYSQL\_CRITICAL | Number of MySQL running processes critical threshold | string | +--------------------+--------------------------------------------------------------+--------+ Arcsight ^^^^^^^^ **DESCRIPTION** ---------------------- Generic checks for Arcsight devices .. image:: ../images/packs/pack_icons/arcsight.png :align: center :scale: 50% Checks metrics and processes using SNMP and NRPE. NRPE Agent must be installed in Arcsight device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +===========================+=======================================+======================================+===============================+ | procs\_ssh | Checks if sshd is running | check\_procs\_ssh | | | | | | \_HOSTSSH\_PROCS\_WARNING | | | | | | | | | | \_HOSTSSH\_PROCS\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | uptime\_so | Checks the system uptime | check\_uptime\_so | | | | | | \_HOSTSNMPCOMMUNITY | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | ArcSight\_Partition $KEY$ | Checks the storage usage percent | check\_unix\_nrpe\_disk | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_PARTITIONS | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | procs | Checks the number of processes | check\_unix\_nrpe\_procs | | | | | | \_HOSTPROCS\_WARNING | | | | | | | | | | \_HOSTPROCS\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | interfaces\_status | Checks the interfaces status | check\_interfaces\_status | | | | | | \_HOSTSNMPCOMMUNITY | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | zombie\_procs | Checks the number of zombie processes | check\_arcsight\_unix\_zombie\_procs | | | | | | \_HOSTZOMBIE\_PROCS\_WARNING | | | | | | | | | | \_HOSTZOMBIE\_PROCS\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | swap | Checks the swap usage percent | check\_arcsight\_unix\_nrpe\_swap | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | mem | Checks the memory usage | check\_arcsight\_unix\_nrpe\_memory | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ | load | Checks the system load | check\_arcsight\_unix\_nrpe\_load | | | | | | \_HOSTLOAD\_WARNING | | | | | | | | | | \_HOSTLOAD\_CRITICAL | +---------------------------+---------------------------------------+--------------------------------------+-------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+-------------------------------------------------------+---------+ | Name | Description | Type | +===========================+=======================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------+-------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +---------------------------+-------------------------------------------------------+---------+ | \_PROCS\_WARNING | Total processes warning threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_PROCS\_CRITICAL | Total processes critical threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_SSH\_PROCS\_WARNING | SSH processes warning threshold. Example 1:20 | string | +---------------------------+-------------------------------------------------------+---------+ | \_SSH\_PROCS\_CRITICAL | SSH processes critical threshold. Example 1:40 | string | +---------------------------+-------------------------------------------------------+---------+ | \_LOAD\_WARNING | CPU load warning threshold | string | +---------------------------+-------------------------------------------------------+---------+ | \_LOAD\_CRITICAL | CPU load critical threshold | string | +---------------------------+-------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Storage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Storage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_PARTITIONS | Filesystem partitions to monitor, for example /,/var | string | +---------------------------+-------------------------------------------------------+---------+ | \_ZOMBIE\_PROCS\_WARNING | Zombie processes warning threshold, for example 1:20 | string | +---------------------------+-------------------------------------------------------+---------+ | \_ZOMBIE\_PROCS\_CRITICAL | Zombie processes critical threshold, for example 1:40 | string | +---------------------------+-------------------------------------------------------+---------+ Arcsight-express ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Performance and availability checks for Arcsight devices .. image:: ../images/packs/pack_icons/arcsight-express.png :align: center :scale: 50% Checks metrics and processes using SNMP, NRPE and SSH. NRPE Agent must be installed in Arcsight device. SSH credentials are needed .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Name | Description | Check Command | Macros | +==========================+=======================================+==========================+==========================+ | Swap\_usage | Checks the swap usage | check\_ssh\_swap | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Disk\_usage / | Checks the storage usage | check\_ssh\_disk | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Java | Checks if java is running | check\_nrpe\_java | | | | | | | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | web\_access | Checks if port TCP/8443 is listening | check\_tcp\_web\_access | | | | | | \_HOSTRESPONSE\_WARNING | | | | | | | | | | \_HOSTRESPONSE\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Arcsight-express-Uptime | Checks the system uptime | check\_ssh\_uptime | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Arcshight-express\_Procs | Checks the number of processes | check\_ssh\_procs | | | | | | \_HOSTPROCS\_WARNING | | | | | | | | | | \_HOSTPROCS\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Web\_service | Checks if Arcsight wrapper is running | check\_nrpe\_esm\_web | | | | | | | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Load\_average | Checks the system load average | check\_ssh\_load | | | | | | \_HOSTLOAD\_WARNING | | | | | | | | | | \_HOSTLOAD\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Oracle | Checks if Oracle listener is running | check\_nrpe\_esm\_oracle | | | | | | | +--------------------------+---------------------------------------+--------------------------+--------------------------+ | Mem\_usage | Checks memory usage | check\_ssh\_mem | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +--------------------------+---------------------------------------+--------------------------+--------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------+----------------------------------------------------+---------+ | Name | Description | Type | +======================+====================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------+----------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +----------------------+----------------------------------------------------+---------+ | \_RESPONSE\_WARNING | Response time warning threshold (in seconds) | integer | +----------------------+----------------------------------------------------+---------+ | \_RESPONSE\_CRITICAL | Response time critical threshold (in seconds) | integer | +----------------------+----------------------------------------------------+---------+ | \_PROCS\_WARNING | Total processes warning threshold | integer | +----------------------+----------------------------------------------------+---------+ | \_PROCS\_CRITICAL | Total processes critical threshold | integer | +----------------------+----------------------------------------------------+---------+ | \_LOAD\_WARNING | CPU load warning threshold | string | +----------------------+----------------------------------------------------+---------+ | \_LOAD\_CRITICAL | CPU load critical threshold | string | +----------------------+----------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage warning threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage critical threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_STORAGE\_WARNING | Storage warning threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Storage critical threshold | percent | +----------------------+----------------------------------------------------+---------+ | \_UPTIME\_WARNING | Uptime warning threshold (in seconds) | integer | +----------------------+----------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Uptime critical threshold (in seconds) | integer | +----------------------+----------------------------------------------------+---------+ | \_PARTITIONS | Filesystem partions to monitor, for example /,/var | string | +----------------------+----------------------------------------------------+---------+ Arcsight-logger ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Performance and availability checks for Arcsight logger devices .. image:: ../images/packs/pack_icons/arcsight-logger.png :align: center :scale: 50% Checks metrics and processes. NRPE Agent must be installed in Arcsight device .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +=========================+====================================================+=====================================+===============================+ | Raid status | Checks the RAID status | check\_nrpe\_raid\_status | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | LinuxWrapper | Checks if linux wrapper process is running | check\_nrpe\_linuxwrapper | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Arcsight\_Zombie procs | Checks the number of zombie processes | check\_unix\_zombie\_procs | | | | | | \_HOSTZOMBIE\_PROCS\_WARNING | | | | | | | | | | \_HOSTZOMBIE\_PROCS\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Arcsight\_Memory Usage | Checks the memory usage | check\_unix\_nrpe\_memory | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | PostgreSQL | Checks if PostgreSql postmaster process is running | check\_nrpe\_postgresql | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Arcsight\_Connectors | Checks if ArcSightSmartConnectors is running | check\_nrpe\_connectors | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Web | Checks if arcsight web process is running | check\_nrpe\_web | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Receivers | Checks if arcsight receivers is running | check\_nrpe\_receivers | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Logger | Checks if arcsight processors is running | check\_nrpe\_logger | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | ReportEngine | Checks if arcsight reportengine process is running | check\_nrpe\_reportengine | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Swap Usage | Checks swap usage percent | check\_unix\_nrpe\_swap | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Arcsight\_Procs | Checks the number of processes | check\_nrpe\_procs | | | | | | \_HOSTPROCS\_WARNING | | | | | | | | | | \_HOSTPROCS\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Arcsight\_Load | Checks the system load | check\_unix\_nrpe\_load | | | | | | \_HOSTLOAD\_WARNING | | | | | | | | | | \_HOSTLOAD\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Mysql Listener | Checks if TCP/3306 port is listening | check\_mysql\_listener | | | | | | \_HOSTRESPONSE\_WARNING | | | | | | | | | | \_HOSTRESPONSE\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | SSH Procs | Checks if sshd process is running | check\_nrpe\_ssh\_procs | | | | | | \_HOSTSSH\_PROCS\_WARNING | | | | | | | | | | \_HOSTSSH\_PROCS\_CRITICAL | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Server | Checks if arcsight servers process is running | check\_nrpe\_server | | | | | | | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ | Partition\_logger $KEY$ | Checks the storage usage | check\_arcsight\_logger\_nrpe\_disk | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_PARTITIONS | +-------------------------+----------------------------------------------------+-------------------------------------+-------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+-------------------------------------------------------+---------+ | Name | Description | Type | +===========================+=======================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +---------------------------+-------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +---------------------------+-------------------------------------------------------+---------+ | \_RESPONSE\_WARNING | Response time warning threshold (in seconds) | integer | +---------------------------+-------------------------------------------------------+---------+ | \_RESPONSE\_CRITICAL | Response time critical threshold (in seconds) | integer | +---------------------------+-------------------------------------------------------+---------+ | \_PROCS\_WARNING | Total processes warning threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_PROCS\_CRITICAL | Total processes critical threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_SSH\_PROCS\_WARNING | SSH processes warning threshold. Example 1:20 | string | +---------------------------+-------------------------------------------------------+---------+ | \_SSH\_PROCS\_CRITICAL | SSH processes critical threshold. Example 1:40 | string | +---------------------------+-------------------------------------------------------+---------+ | \_LOAD\_WARNING | CPU load warning threshold | string | +---------------------------+-------------------------------------------------------+---------+ | \_LOAD\_CRITICAL | CPU load critical threshold | string | +---------------------------+-------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Uptime warning threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Uptime critical threshold | integer | +---------------------------+-------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Storage warning threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Storage critical threshold | percent | +---------------------------+-------------------------------------------------------+---------+ | \_PARTITIONS | Filesystem partitions to monitor, for example /,/var | string | +---------------------------+-------------------------------------------------------+---------+ | \_ZOMBIE\_PROCS\_WARNING | Zombie processes warning threshold, for example 1:20 | string | +---------------------------+-------------------------------------------------------+---------+ | \_ZOMBIE\_PROCS\_CRITICAL | Zombie processes critical threshold, for example 1:40 | string | +---------------------------+-------------------------------------------------------+---------+ Bluecoat ^^^^^^^^ **DESCRIPTION** ---------------------- Health and performance checks for Bluecoat proxy SG devices. Now Symantec Secure Web Gateway .. image:: ../images/packs/pack_icons/bluecoat.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | Name | Description | Check Command | Macros | +======================================+=========================================================+===========================================+==============================================+ | request\_rate | Shows the average rate per second of HTTP requests. | check\_bluecoat\_request\_rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_median\_request\_time | Checks the median for all request time | check\_bluecoat\_median\_request\_time | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | client\_connections | Checks the ammount of client connections | check\_bluecoat\_client\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_TOTAL\_CONN\_WARNING | | | | | | | | | | \_HOSTCLIENT\_TOTAL\_CONN\_CRITICAL | | | | | | | | | | \_HOSTCLIENT\_MINIMUM\_TOTAL\_CONN\_CRITICAL | | | | | | | | | | \_HOSTCLIENT\_ACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTCLIENT\_ACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTCLIENT\_IDLE\_CONN\_WARNING | | | | | | | | | | \_HOSTCLIENT\_IDLE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | gui | Checks if TCP/8082 port is up and accepting connections | check\_bluecoat\_gui | | | | | | \_HOSTGUI\_PORT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_deferred\_req\_$KEY$ | Checks the ammount of ICAP deferred requests | check\_bluecoat\_icap\_deferred\_req | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTICAP\_DEFERRED\_REQ\_WARNING | | | | | | | | | | \_HOSTICAP\_DEFERRED\_REQ\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_upstream\_status\_$KEY$ | Checks BlueCoat upstream server status. | check\_bluecoat\_upstream\_server\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_UPSTREAMSERVER\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_sensor\_status | Checks the sensor status of all device units | check\_bluecoat\_sensor\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_conn\_$KEY$ | Checks the ammount of ICAP connections | check\_bluecoat\_icap\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | hit\_rate | Shows the percentage HTTP hit rate (by objects) | check\_bluecoat\_hit\_rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_queued\_req\_$KEY$ | Checks the ammount of ICAP queued requests | check\_bluecoat\_icap\_queued\_req | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTICAP\_QUEUED\_REQ\_WARNING | | | | | | | | | | \_HOSTICAP\_QUEUED\_REQ\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_req\_status\_$KEY$ | Checks the ammount of ICAP requests status | check\_bluecoat\_icap\_req\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | mem\_usage | Checks the memory usage | check\_bluecoat\_mem\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | uptime | Checks the device uptime | check\_bluecoat\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARN | | | | | | | | | | \_HOSTUPTIME\_CRIT | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | server\_connections | Checks the ammount of server connections | check\_bluecoat\_server\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSERVER\_TOTAL\_CONN\_WARNING | | | | | | | | | | \_HOSTSERVER\_TOTAL\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSERVER\_ACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTSERVER\_ACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSERVER\_IDLE\_CONN\_WARNING | | | | | | | | | | \_HOSTSERVER\_IDLE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | disk\_usage | Checks the disk usage | check\_bluecoat\_disk\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | ssh | Checks if TCP/22 port is up and accepting connections | check\_bluecoat\_ssh | | | | | | \_HOSTSSH\_PORT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_req\_$KEY$ | Checks the ammount of ICAP requests | check\_bluecoat\_icap\_req | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | cpu\_usage | Checks the CPU usage | check\_bluecoat\_cpu\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | disk\_status | Checks the disk status | check\_bluecoat\_disk\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ | bluecoat\_icap\_traffic\_$KEY$ | Checks the ammount of ICAP network traffic | check\_bluecoat\_icap\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_ICAPSERVICE\_LIST | +--------------------------------------+---------------------------------------------------------+-------------------------------------------+----------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_UPSTREAMSERVER_LIST**: **wocu-discover-bluecoat-upstream.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **_ICAPSERVICE_LIST**: **wocu-discover-bluecoat-icap-services.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Storage utilization warning threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Storage utilization critical threshold | percent | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_TOTAL\_CONN\_WARNING | Client total connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_TOTAL\_CONN\_CRITICAL | Client total connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_MINIMUM\_TOTAL\_CONN\_CRITICAL | Total client minimum connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_ACTIVE\_CONN\_WARNING | Client active connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_ACTIVE\_CONN\_CRITICAL | Client active connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_IDLE\_CONN\_WARNING | Client idle connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_CLIENT\_IDLE\_CONN\_CRITICAL | Client idle connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_TOTAL\_CONN\_WARNING | Server total connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_TOTAL\_CONN\_CRITICAL | Server total connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_ACTIVE\_CONN\_WARNING | Server active connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_ACTIVE\_CONN\_CRITICAL | Server active connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_IDLE\_CONN\_WARNING | Server idle connections warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SERVER\_IDLE\_CONN\_CRITICAL | Server idle connections critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_WARN | Uptime warning threshold in seconds | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRIT | Uptime critical threshold in seconds | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_DEFERRED\_REQ\_WARNING | ICAP deferred request warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_DEFERRED\_REQ\_CRITICAL | ICAP deferred request critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_QUEUED\_REQ\_WARNING | ICAP queued request warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_QUEUED\_REQ\_CRITICAL | ICAP queued request critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_REQ\_STATUS\_WARNING | ICAP request status warning threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_ICAP\_REQ\_STATUS\_CRITICAL | ICAP request status critical threshold | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_GUI\_PORT | GUI TCP port. Default: 8082 | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ | \_SSH\_PORT | SSH TCP Port. Default: 22 | integer | +------------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_UPSTREAMSERVER_LIST** - **Description:** List of upstream servers - **Discover:** wocu-discover-bluecoat-upstream.py | +---------------+-----------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=============================+==========+ | display\_name | Upstream server name | string | +---------------+-----------------------------+----------+ | oid\_suffix | Upstream server suffix name | string | +---------------+-----------------------------+----------+ - **_ICAPSERVICE_LIST** - **Description:** List of ICAP services - **Discover:** wocu-discover-bluecoat-icap-services.py | +---------------+---------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=================================+==========+ | display\_name | Upstream server name | string | +---------------+---------------------------------+----------+ | oid\_suffix | ICAP service server suffix name | string | +---------------+---------------------------------+----------+ Bluecoat-cas ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Health and performance checks for Bluecoat CAS proxy devices .. image:: ../images/packs/pack_icons/bluecoat-cas.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------+----------------------------------------------+--------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=============================+==============================================+======================================+=========================+ | bluecoat-cas-mem | Checks the memory usage information | check\_bluecoat\_cas\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------+----------------------------------------------+--------------------------------------+-------------------------+ | bluecoat-cas-sensor\_status | Checks the sensor status of all device units | check\_bluecoat\_cas\_sensor\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------+----------------------------------------------+--------------------------------------+-------------------------+ | bluecoat-cas-disk\_usage | Checks the disk usage information | check\_bluecoat\_cas\_disk\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------+----------------------------------------------+--------------------------------------+-------------------------+ | bluecoat-cas-cpu | Checks the CPU usage information | check\_bluecoat\_cas\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------+----------------------------------------------+--------------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Storage utilization warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Storage utilization critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ Checkpoint ^^^^^^^^^^ **DESCRIPTION** ---------------------- Info and connection checks for Checkpoint devices .. image:: ../images/packs/pack_icons/checkpoint.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------+----------------------------------+--------------------------------+----------------------+ | Name | Description | Check Command | Macros | +==================+==================================+================================+======================+ | Connections | Checks the number of connections | check\_checkpoint\_connections | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCONN\_WARNING | | | | | | | | | | \_HOSTCONN\_CRITICAL | +------------------+----------------------------------+--------------------------------+----------------------+ | Checkpoint\_Info | Shows status info | check\_checkpoint\_info | | | | | | \_HOSTSNMPCOMMUNITY | +------------------+----------------------------------+--------------------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------+---------------------------------------------------------------------------------+---------+ | \_CONN\_WARNING | Total connections warning threshold | integer | +------------------+---------------------------------------------------------------------------------+---------+ | \_CONN\_CRITICAL | Total connections critical threshold | integer | +------------------+---------------------------------------------------------------------------------+---------+ Checkpoint-gw-r7720-gaia ^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Checkpoint GW R77.20 Gaia .. image:: ../images/packs/pack_icons/checkpoint-gw-r7720-gaia.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+------------------------+------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +============================+========================+====================================+=========================+ | CKP\_Gaia\_Partition $KEY$ | Checks the Disk usage | check\_checkpoint\_gaia\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_PARTITIONS | +----------------------------+------------------------+------------------------------------+-------------------------+ | CKP\_Gaia\_CPU\_Usage | Checks the CPU usage | check\_checkpoint\_gaia\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------+------------------------+------------------------------------+-------------------------+ | CKP\_Gaia\_FW\_State | Shows FW Module status | check\_checkpoint\_gaia\_fw\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +----------------------------+------------------------+------------------------------------+-------------------------+ | CKP\_Gaia\_Swap | Checks the Swap usage | check\_checkpoint\_gaia\_swap | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +----------------------------+------------------------+------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=================================================================================+=========+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU Usage critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_PARTITIONS | Partition name to check usage. | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Partition usage percent warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Partition usage percent critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage percent warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage percent critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+---------------------------------------------------------------------------------+---------+ Checkpoint-ipso ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Checkpoint IPSO Devices via snmp .. image:: ../images/packs/pack_icons/checkpoint-ipso.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +==========================================+=====================================================================+=====================================================+============================================+ | checkpoint-ipso-users | Checks Checkpoint IPSO logged users information. | check\_checkpoint\_ipso\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUSERS\_WARNING | | | | | | | | | | \_HOSTUSERS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-mem | Checks Checkpoint IPSO memory usage information. | check\_checkpoint\_ipso\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-uptime | Checks Checkpoint IPSO uptime information. | check\_checkpoint\_ipso\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-tcp-established-sessions | Checks Checkpoint IPSO TCP established sessions usage information. | check\_checkpoint\_ipso\_tcp\_established\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCURR\_ESTABLISHED\_SESSION\_WARNING | | | | | | | | | | \_HOSTCURR\_ESTABLISHED\_SESSION\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-process\_$KEY$ | Checks Checkpoint IPSO processes. | check\_checkpoint\_ipso\_processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-cpu | Checks Checkpoint IPSO CPU usage information. | check\_checkpoint\_ipso\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-conn | Checks Checkpoint current connections usage information. | check\_checkpoint\_ipso\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONN\_WARNING | | | | | | | | | | \_HOSTCONN\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-tcp-active-sessions | Checks Checkpoint IPSO TCP total active sessions usage information. | check\_checkpoint\_ipso\_tcp\_active\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ | checkpoint-ipso-partition\_$KEY$ | Checks Checkpoint IPSO partitions. | check\_checkpoint\_ipso\_partition\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PARTITIONS | +------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------------+--------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_PARTITIONS**: **wocu-discover-os-resources-partitions.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c and 3 | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU Usage critical threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Time warning threshold | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Time critical threshold | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING\_THRESHOLD | Storage warning threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL\_THRESHOLD | Storage critical threshold | percent | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_USERS\_WARNING | Warning threshold for logged users | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_USERS\_CRITICAL | Critical threshold for logged users | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CONN\_WARNING | Warning threshold for the amount connections | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CONN\_CRITICAL | Critical threshold for the amount connections | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CURR\_ESTABLISHED\_SESSION\_WARNING | Current established TCP sessions warning threshold | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ | \_CURR\_ESTABLISHED\_SESSION\_CRITICAL | Current established TCP sessions critical threshold | integer | +----------------------------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PARTITIONS** - **Description:** Disk partitions - **Discover:** wocu-discover-os-resources-partitions.py | +------------+---------------------+----------+ | **Fields** | **Description** | **Type** | +============+=====================+==========+ | unit | Letter unit or path | string | +------------+---------------------+----------+ | index | Partition index | integer | +------------+---------------------+----------+ | label | Partition label | string | +------------+---------------------+----------+ - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +------------+-----------------+----------+ | **Fields** | **Description** | **Type** | +============+=================+==========+ | ProcName | Process label | string | +------------+-----------------+----------+ | ProcIndex | Process index | integer | +------------+-----------------+----------+ Checkpoint-licenses ^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks License/Contract expiration on Checkpoint devices .. image:: ../images/packs/pack_icons/checkpoint-licenses.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------+-------------+----------------------------------+-----------------------------+ | Name | Description | Check Command | Macros | +===================+=============+==================================+=============================+ | Checkpoint\_$KEY$ | | check\_checkpoint\_licenses\_exp | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASS | | | | | | | | | | \_CHECKPOINT\_LICENSE\_LIST | +-------------------+-------------+----------------------------------+-----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CHECKPOINT_LICENSE_LIST**: **wocu-discover-checkpoint-licenses.py** -H $HOSTADDRESS$ -P $_SSH_PORT$ --ssh_user $_SSH_USER$ --ssh_pass $_SSH_PASS$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------+-----------------------+---------+ | Name | Description | Type | +=============+=======================+=========+ | \_SSH\_USER | SSH User | string | +-------------+-----------------------+---------+ | \_SSH\_PASS | SSH Password | string | +-------------+-----------------------+---------+ | \_SSH\_PORT | SSH Port. Default: 22 | integer | +-------------+-----------------------+---------+ **COMPLEX MACROS** - **_CHECKPOINT_LICENSE_LIST** - **Description:** List of Licenses/Contracts - **Discover:** wocu-discover-checkpoint-licenses.py | +---------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=============================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+-------------------------------------------------------------+----------+ | type | License or Contract | string | +---------------+-------------------------------------------------------------+----------+ | id | License/Contract ID | string | +---------------+-------------------------------------------------------------+----------+ | warning | Time period to expiration date warning threshold (in days) | string | +---------------+-------------------------------------------------------------+----------+ | critical | Time period to expiration date critical threshold (in days) | string | +---------------+-------------------------------------------------------------+----------+ | expiration | License/Contract expiration date | string | +---------------+-------------------------------------------------------------+----------+ | host | Host where license is applied | string | +---------------+-------------------------------------------------------------+----------+ Checkpoint-mgmt-r7720-gaia ^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Checkpoint Management R77.20 Gaia .. image:: ../images/packs/pack_icons/checkpoint-mgmt-r7720-gaia.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+-----------------------+-------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==================================+=======================+===============================+=========================+ | CKP\_MGMT\_Gaia\_Partition $KEY$ | Checks the Disk usage | check\_checkpoint\_gaia\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | | | | | | | | | | \_PARTITIONS | +----------------------------------+-----------------------+-------------------------------+-------------------------+ | CKP\_MGMT\_Gaia\_CPU\_Usage | Checks the CPU usage | check\_checkpoint\_gaia\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+-----------------------+-------------------------------+-------------------------+ | CKP\_MGMT\_Gaia\_Swap | Checks the Swap usage | check\_checkpoint\_gaia\_swap | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +----------------------------------+-----------------------+-------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=================================================================================+=========+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU Usage critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_PARTITIONS | Partition name to check usage. | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Partition usage percent warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Partition usage percent critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage percent warning threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage percent critical threshold | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------+---------------------------------------------------------------------------------+---------+ Checkpoint-r8010-gaia ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Checkpoint Management R80.10 Gaia .. image:: ../images/packs/pack_icons/checkpoint-r8010-gaia.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===============================================+=====================================================================+===============================================+=========================+ | checkpoint\_r8010\_gaia\_traffic | Checks Checkpoint r8010 gaia devices traffic information. | checkpoint\_r8010\_gaia\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_cpu | Checks Checkpoint r8010 gaia devices CPU usage. | checkpoint\_r8010\_gaia\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_hmem\_failed\_alloc | Checks Hash memory allocation failures. | checkpoint\_r8010\_gaia\_hmem\_failed\_alloc | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHMEM\_WARNING | | | | | | | | | | \_HOSTHMEM\_CRITICAL | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_disk\_usage | Checks Checkpoint r8010 gaia devices disk usage. | checkpoint\_r8010\_gaia\_disk\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_conn | Checks Checkpoint r8010 gaia devices connection usage. | checkpoint\_r8010\_gaia\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONN\_WARNING | | | | | | | | | | \_HOSTCONN\_CRITICAL | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_log\_status\_info | Checks Checkpoint r8010 gaia devices log status information. | checkpoint\_r8010\_gaia\_log\_status\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_cluster\_iface\_info | Checks Checkpoint r8010 gaia devices cluster interface information. | checkpoint\_r8010\_gaia\_cluster\_iface\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_mem | Checks Checkpoint r8010 gaia devices memory usage. | checkpoint\_r8010\_gaia\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_kmem\_failed\_alloc | Checks System Kernel memory (SMEM) allocation failures. | checkpoint\_r8010\_gaia\_kmem\_failed\_alloc | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_pnotes\_status | Checks Checkpoint r8010 gaia devices Pnotes status information. | checkpoint\_r8010\_gaia\_pnotes\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ | checkpoint\_r8010\_gaia\_cluster\_status | Checks Checkpoint r8010 gaia devices cluster status information. | checkpoint\_r8010\_gaia\_cluster\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-----------------------------------------------+---------------------------------------------------------------------+-----------------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_TRAFFIC_ALL_IFACES**: **wocu-discover-checkpoint-gaia-ifaces.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU Usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CONN\_WARNING | Current connection usage warning threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_CONN\_CRITICAL | Current connection usage critical threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING | Partition usage percent warning threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL | Partition usage percent critical threshold | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_HMEM\_WARNING | Number of memory allocation failures warning threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_HMEM\_CRITICAL | Number of memory allocation failures critical threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_TRAFFIC_ALL_IFACES** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-checkpoint-gaia-ifaces.py | +---------------+---------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+===============================================================+==========+ | display\_name | Interface name to be shown as part of the service description | string | +---------------+---------------------------------------------------------------+----------+ | index | Interface index (unique) | integer | +---------------+---------------------------------------------------------------+----------+ Checkpoint-vpn ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks the Checkpoint VPN Tunnels state. .. image:: ../images/packs/pack_icons/checkpoint-vpn.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------------+--------------------------+--------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=======================================+==========================+======================================+=========================+ | Checkpoint\_VPN\_Tunnel\_State\_$KEY$ | Checks VPN Tunnel state. | check\_checkpoint-vpn\_tunnel\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_CHECKPOINT\_VPN\_LIST | +---------------------------------------+--------------------------+--------------------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CHECKPOINT_VPN_LIST**: **wocu-discover-checkpoint-vpn.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_CHECKPOINT_VPN_LIST** - **Description:** List of VPN Tunnels - **Discover:** wocu-discover-checkpoint-vpn.py | +---------------+------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+========================+==========+ | display\_name | Tunnel name | string | +---------------+------------------------+----------+ | peer\_ip | Tunnel peer IP address | string | +---------------+------------------------+----------+ Citrix-netscaler ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Citrix Netscaler via snmp .. image:: ../images/packs/pack_icons/citrix-netscaler.jpg :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +==========================================+======================================+==============================================+===============================+ | Citrix Netscaler - Service State - $KEY$ | Shows service state | check\_citrix\_netscaler\_service\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVICE\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - VServer State - $KEY$ | Shows virtual server state | check\_citrix\_netscaler\_server\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVER\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Memory Usage | Checks device Memory usage | check\_citrix\_netscaler\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - SSL Stats | Shows SSL statistics | check\_citrix\_netscaler\_ssl\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - RNAT Stats | Shows RNAT statistics | check\_citrix\_netscaler\_rnat\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - CPU Usage | Checks device CPU usage | check\_citrix\_netscaler\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - VServer Info - $KEY$ | Shows virtual server information | check\_citrix\_netscaler\_server\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVER\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Global Connections | Shows device global connections rate | check\_citrix\_netscaler\_global\_conns | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCLIENT\_CONNS\_WARNING | | | | | | | | | | \_HOSTCLIENT\_CONNS\_CRITICAL | | | | | | | | | | \_HOSTSERVER\_CONNS\_WARNING | | | | | | | | | | \_HOSTSERVER\_CONNS\_CRITICAL | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Service Stats - $KEY$ | Shows service statistics | check\_citrix\_netscaler\_service\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVICE\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - HTTP Stats | Shows HTTP statistics | check\_citrix\_netscaler\_http\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - DNS Queries | Checks DNS queries rate | check\_citrix\_netscaler\_dns | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - VServer Stats - $KEY$ | Shows virtual server statistics | check\_citrix\_netscaler\_server\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVER\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - HTTP traffic | Checks HTTP traffic | check\_citrix\_netscaler\_http\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHTTP\_TRAFFIC\_WARNING | | | | | | | | | | \_HOSTHTTP\_TRAFFIC\_WARNING | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Disk Usage | Checks device Disk usage | check\_citrix\_netscaler\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - HA Info | Shows device High Availability info | check\_citrix\_netscaler\_ha\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Compression Stats | Shows compression statistics | check\_citrix\_netscaler\_compression\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Service Info - $KEY$ | Shows service information | check\_citrix\_netscaler\_service\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_NETSCALER\_SERVICE\_LIST | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Info | Shows device info | check\_citrix\_netscaler\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ | Citrix Netscaler - Cache Stats | Shows Cache statistics | check\_citrix\_netscaler\_cache\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------------------+--------------------------------------+----------------------------------------------+-------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_NETSCALER_SERVICE_LIST**: **wocu-discover-citrix-netscaler-services.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_NETSCALER_SERVER_LIST**: **wocu-discover-citrix-netscaler-servers.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +===========================+===============================================================================+=========+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold (percent) | percent | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_CLIENT\_CONNS\_WARNING | Client connections warning threshold | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_CLIENT\_CONNS\_CRITICAL | Client connections critical threshold | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SERVER\_CONNS\_WARNING | Server connections warning threshold | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SERVER\_CONNS\_CRITICAL | Server connections critical threshold | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_HTTP\_TRAFFIC\_WARNING | HTTP traffic warning threshold (in Bytes) | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_HTTP\_TRAFFIC\_CRITICAL | HTTP traffic critical threshold (in Bytes) | integer | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | SNMP Community | string | +---------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +---------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_NETSCALER_SERVICE_LIST** - **Description:** List of services - **Discover:** wocu-discover-citrix-netscaler-services.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | oid\_suffix | OID suffix used in snmp queries | string | +---------------+---------------------------------------+----------+ - **_NETSCALER_SERVER_LIST** - **Description:** List of virtual servers - **Discover:** wocu-discover-citrix-netscaler-servers.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | oid\_suffix | OID suffix used in snmp queries | string | +---------------+---------------------------------------+----------+ Fortianalyzer ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortianalyzer-Fortimanager devices .. image:: ../images/packs/pack_icons/fortianalyzer.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+-------------------------+------------------------------+------------------------+ | Name | Description | Check Command | Macros | +============================+=========================+==============================+========================+ | Fortianalyzer SSH | Checks SSH availability | check\_fortianalyzer\_ssh | | | | | | | +----------------------------+-------------------------+------------------------------+------------------------+ | Fortianalyzer Memory Usage | | check\_fortianalyzer\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +----------------------------+-------------------------+------------------------------+------------------------+ | Fortianalyzer CPU Usage | Checks CPU usage | check\_fortianalyzer\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +----------------------------+-------------------------+------------------------------+------------------------+ | Fortianalyzer HTTPS | Checks GUI availability | check\_fortianalyzer\_https | | | | | | | +----------------------------+-------------------------+------------------------------+------------------------+ | Fortianalyzer Disk | Checks disk usage | check\_fortianalyzer\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | +----------------------------+-------------------------+------------------------------+------------------------+ | Fortianalyzer Uptime | Checks uptime | check\_fortianalyzer\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +----------------------------+-------------------------+------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+-------------------------------------------+---------+ | Name | Description | Type | +====================+===========================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +--------------------+-------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +--------------------+-------------------------------------------+---------+ | \_UPTIME\_WARNING | CPU usage warning threshold (percent) | integer | +--------------------+-------------------------------------------+---------+ | \_UPTIME\_CRITICAL | CPU usage critical threshold (percent) | integer | +--------------------+-------------------------------------------+---------+ Fortiauthenticator ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortiauthenticator devices .. image:: ../images/packs/pack_icons/fortiauthenticator.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +==================================+=============================================+=========================================+==============================+ | FortiAuthenticator\_gui | Checks Fortiauthenticator GUI port | check\_fortiauthenticator\_gui | | | | | | \_HOSTGUI\_PORT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_mem | Checks Fortiauthenticator Memory usage | check\_fortiauthenticator\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_ssh | Checks Fortiauthenticator SSH port | check\_fortiauthenticator\_ssh | | | | | | \_HOSTSSH\_PORT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_groups | Checks Fortiauthenticator groups usage | check\_fortiauthenticator\_groups | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTGROUPS\_WARNING | | | | | | | | | | \_HOSTGROUPS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_sso\_users | Checks Fortiauthenticator SSO users usage | check\_fortiauthenticator\_sso\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSSO\_USERS\_WARNING | | | | | | | | | | \_HOSTSSO\_USERS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_cpu | Checks Fortiauthenticator CPU usage | check\_fortiauthenticator\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_disk | Checks Fortiauthenticator Disk usage | check\_fortiauthenticator\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_ha | Checks Fortiauthenticator HA state | check\_fortiauthenticator\_ha | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHA\_STATE | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_local\_users | Checks Fortiauthenticator local users usage | check\_fortiauthenticator\_local\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLOCAL\_USERS\_WARNING | | | | | | | | | | \_HOSTLOCAL\_USERS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_tokens | Checks Fortiauthenticator tokens usage | check\_fortiauthenticator\_tokens | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTOKENS\_WARNING | | | | | | | | | | \_HOSTTOKENS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ | FortiAuthenticator\_uptime | Checks Fortiauthenticator uptime | check\_fortiauthenticator\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+---------------------------------------------+-----------------------------------------+------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_HA_STATE**: **wocu-discover-fortiauthenticator-ha-state.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_GROUPS\_WARNING | Groups usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_GROUPS\_CRITICAL | Groups usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_LOCAL\_USERS\_WARNING | Local users usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_LOCAL\_USERS\_CRITICAL | Local users usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_TOKENS\_WARNING | Tokens usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_TOKENS\_CRITICAL | Tokens usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SSO\_USERS\_WARNING | SSO users usage warning threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SSO\_USERS\_CRITICAL | SSO users usage critical threshold (percent) | percent | +--------------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Minimum uptime critical threshold (in seconds) | integer | +--------------------------+----------------------------------------------------------------------------+---------+ | \_GUI\_PORT | TCP Port number for GUI access (default 443) | integer | +--------------------------+----------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP Port number for SSH access (default 22) | integer | +--------------------------+----------------------------------------------------------------------------+---------+ | \_HA\_STATE | High Availability status (default clusterMaster) | string | +--------------------------+----------------------------------------------------------------------------+---------+ Fortigate ^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortigate devices .. image:: ../images/packs/pack_icons/fortigate.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +==============================+========================================+=======================================+=========================+ | Fortigate\_cpu\_node1 | Checks Node1 CPU usage | check\_fortigate\_cpu\_node1 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_HA | Detects High Availability changes | check\_fortigate\_ha\_load\_balancing | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_GUI | Checks GUI availability | check\_fortigate\_gui | | | | | | \_HOSTGUI\_PORT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_sessions\_node1 | Checks the number of sessions in Node1 | check\_fortigate\_sessions\_node1 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSESSION\_WARNING | | | | | | | | | | \_HOSTSESSION\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_sessions\_node2 | Checks the number of sessions in Node2 | check\_fortigate\_sessions\_node2 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSESSION\_WARNING | | | | | | | | | | \_HOSTSESSION\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_cpu\_node2 | Checks Node2 CPU usage | check\_fortigate\_cpu\_node2 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_mem\_usage\_node1 | Checks Node1 memory usage | check\_fortigate\_mem\_usage\_node1 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_Uptime | Checks uptime | check\_fortigate\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_SSH | Checks SSH availability | check\_fortigate\_ssh | | | | | | \_HOSTSSH\_PORT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ | Fortigate\_mem\_usage\_node2 | Checks Node2 memory usage | check\_fortigate\_mem\_usage\_node2 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +------------------------------+----------------------------------------+---------------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================+==============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------------+------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------------+------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +--------------------------+------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SESSION\_WARNING | Session number warning threshold | integer | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SESSION\_CRITICAL | Session number critical threshold | integer | +--------------------------+------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Minimum uptime critical threshold (in seconds) | integer | +--------------------------+------------------------------------------------------------------------------+---------+ | \_GUI\_PORT | TCP Port number for GUI access (default 443) | integer | +--------------------------+------------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP Port number for SSH access (default 22) | integer | +--------------------------+------------------------------------------------------------------------------+---------+ | \_HA\_ALARM\_PERSISTANCE | High Availability changes alarm persistance time in seconds (default 1 hour) | integer | +--------------------------+------------------------------------------------------------------------------+---------+ Fortigate-sdwan-health ^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortigate SD-WAN health link statistics. .. image:: ../images/packs/pack_icons/fortigate-sdwan-health.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------------+--------------------------------------+-------------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +=======================================+======================================+=====================================+===========================+ | Fortigate\_sdwan\_health\_link\_$KEY$ | SD-WAN Links health check statistics | check\_fortigate-sdwan-health\_link | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_FORTIGATE\_SDWAN\_LINKS | +---------------------------------------+--------------------------------------+-------------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_FORTIGATE_SDWAN_LINKS**: **wocu-discover-fortigate-sdwan-health.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_FORTIGATE_SDWAN_LINKS** - **Description:** List of SDWAN health check links - **Discover:** wocu-discover-fortigate-sdwan-health.py | +------------------------+----------------------------------------+----------+ | **Fields** | **Description** | **Type** | +========================+========================================+==========+ | display\_name | Name to be shown in the web interface | string | +------------------------+----------------------------------------+----------+ | index | SDWAN health check link index (ID) | integer | +------------------------+----------------------------------------+----------+ | jitter\_warning | Jitter warning threshold in ms | integer | +------------------------+----------------------------------------+----------+ | jitter\_critical | Jitter critical threshold in ms | integer | +------------------------+----------------------------------------+----------+ | packet\_lost\_warning | Packet lost percent warning threshold | percent | +------------------------+----------------------------------------+----------+ | packet\_lost\_critical | Packet lost percent critical threshold | percent | +------------------------+----------------------------------------+----------+ | latency\_warning | Latency warning threshold in ms | integer | +------------------------+----------------------------------------+----------+ | latency\_critical | Latency critical threshold in ms | integer | +------------------------+----------------------------------------+----------+ Fortigate-standalone ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortigate devices working in standalone mode .. image:: ../images/packs/pack_icons/fortigate-standalone.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+-------------------------------+------------------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=======================+===============================+==========================================+=========================+ | Fortigate\_cpu | Checks CPU usage | check\_fortigate\_standalone\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------+------------------------------------------+-------------------------+ | Fortigate\_sessions | Checks the number of sessions | check\_fortigate\_standalone\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSESSION\_WARNING | | | | | | | | | | \_HOSTSESSION\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------+------------------------------------------+-------------------------+ | Fortigate\_mem\_usage | Checks Memory usage | check\_fortigate\_standalone\_mem\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------+------------------------------------------+-------------------------+ | Fortigate\_serial | Shows the serial number | check\_fortigate\_standalone\_serial | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------+------------------------------------------+-------------------------+ | Fortigate Uptime | Checks the uptime | check\_fortigate\_standalone\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------+-------------------------------+------------------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +---------------------+----------------------------------------------------------------------------+---------+ | \_SESSION\_WARNING | Session number warning threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_SESSION\_CRITICAL | Session number critical threshold | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Minimum uptime critical threshold (in seconds) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_GUI\_PORT | TCP Port number for HTTPS access (default 443) | integer | +---------------------+----------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP Port number for SSH access (default 22) | integer | +---------------------+----------------------------------------------------------------------------+---------+ Fortigate-switch-controller ^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortigate switch controller devices .. image:: ../images/packs/pack_icons/fortigate-switch-controller.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------------------------+-----------------------------------------------------------------------+-------------------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +====================================================+=======================================================================+===========================================+===========================+ | Fortigate\_switch\_controller\_sw\_serial\_$KEY$ | Checks specific Switch serial number from Fortigate switch controller | fortigate-switch-controller\_sw\_serial | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_FORTIGATE\_SWITCH\_LIST | +----------------------------------------------------+-----------------------------------------------------------------------+-------------------------------------------+---------------------------+ | Fortigate\_switch\_controller\_sw\_status\_$KEY$ | Checks specific Switch status from Fortigate switch controller | fortigate-switch-controller\_sw\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_FORTIGATE\_SWITCH\_LIST | +----------------------------------------------------+-----------------------------------------------------------------------+-------------------------------------------+---------------------------+ | Fortigate\_switch\_controller\_port\_status\_$KEY$ | Checks specific Switch Port status from Fortigate switch controller | fortigate-switch-controller\_port\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_FORTIGATE\_PORT\_LIST | +----------------------------------------------------+-----------------------------------------------------------------------+-------------------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_FORTIGATE_SWITCH_LIST**: **wocu-discover-fortigate-switch-controller.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' -t switch **_FORTIGATE_PORT_LIST**: **wocu-discover-fortigate-switch-controller.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' -t ports **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================================================+========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_FORTIGATE_SWITCH_LIST** - **Description:** List of Switches - **Discover:** wocu-discover-fortigate-switch-controller.py | +---------------+---------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+===================================================+==========+ | display\_name | name used in service description | string | +---------------+---------------------------------------------------+----------+ | id | Switch identifier (used as index in SNMP queries) | string | +---------------+---------------------------------------------------+----------+ - **_FORTIGATE_PORT_LIST** - **Description:** List of Ports from Switches - **Discover:** wocu-discover-fortigate-switch-controller.py | +---------------+---------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+===================================================+==========+ | display\_name | name used in service description | string | +---------------+---------------------------------------------------+----------+ | sw\_id | Switch identifier (used as index in SNMP queries) | string | +---------------+---------------------------------------------------+----------+ | number | Port number (used as index in SNMP queries) | integer | +---------------+---------------------------------------------------+----------+ | name | Port name | string | +---------------+---------------------------------------------------+----------+ Fortimail ^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortimail devices. For non-clustered installations, use fortimail-standalone pack .. image:: ../images/packs/pack_icons/fortimail.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+-----------------------------------+---------------+------------------------------+ | Name | Description | Check Command | Macros | +==============+===================================+===============+==============================+ | Fortimail HA | Detects High Availability changes | fortimail\_ha | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTHA\_ALARM\_PERSISTANCE | +--------------+-----------------------------------+---------------+------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_FORTIMAIL_QUEUE_LIST**: **wocu-discover-fortimail-queues.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_DEFERRED\_WARNING | Deferred mails number warning threshold | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_DEFERRED\_CRITICAL | Deferred mails number critical threshold | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Uptime warning threshold (seconds) | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Uptime critical threshold (seconds) | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_MAIL\_DISK\_WARNING | Mail disk usage warning threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_MAIL\_DISK\_CRITICAL | Mail disk usage critical threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_LOG\_DISK\_WARNING | Log disk usage warning threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_LOG\_DISK\_CRITICAL | Log disk usage critical threshold (percent) | percent | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_GUI\_PORT | TCP Port number for GUI access (default 443) | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP Port number for SSH access (default 22) | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ | \_HA\_ALARM\_PERSISTANCE | High Availability changes alarm persistance time in seconds (default 1 hour) | integer | +--------------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_FORTIMAIL_QUEUE_LIST** - **Description:** List of mail queues to check - **Discover:** wocu-discover-fortimail-queues.py | +---------------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=====================+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------------+---------------------------------------+----------+ | index | Queue index | integer | +---------------------+---------------------------------------+----------+ | warning\_threshold | Mail number warning threshold | integer | +---------------------+---------------------------------------+----------+ | critical\_threshold | Mail number critical threshold | integer | +---------------------+---------------------------------------+----------+ Fortimail-standalone ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortimail devices. For non-clustered installations, use fortimail-standalone pack .. image:: ../images/packs/pack_icons/fortimail-standalone.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+----------------------------+-----------------------+----------------------------+ | Name | Description | Check Command | Macros | +=========================+============================+=======================+============================+ | Fortimail Queue - $KEY$ | Checks the mail queues | fortimail\_queue | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_FORTIMAIL\_QUEUE\_LIST | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail CPU | Checks Fortimail CPU usage | fortimail\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail Uptime | Checks uptime | fortimail\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail Mem | Checks memory usage | fortimail\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail Mail Disk | Checks mail disk usage | fortimail\_mail\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMAIL\_DISK\_WARNING | | | | | | | | | | \_HOSTMAIL\_DISK\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail Deferred | Checks deferred queue | fortimail\_deferred | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDEFERRED\_WARNING | | | | | | | | | | \_HOSTDEFERRED\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail Log Disk | Checks log disk usage | fortimail\_log\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLOG\_DISK\_WARNING | | | | | | | | | | \_HOSTLOG\_DISK\_CRITICAL | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail GUI | Checks GUI availability | fortimail\_gui | | | | | | \_HOSTGUI\_PORT | +-------------------------+----------------------------+-----------------------+----------------------------+ | Fortimail SSH | Checks SSH availability | fortimail\_ssh | | | | | | \_HOSTSSH\_PORT | +-------------------------+----------------------------+-----------------------+----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_FORTIMAIL_QUEUE_LIST**: **wocu-discover-fortimail-queues.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_DEFERRED\_WARNING | Deferred mails number warning threshold | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_DEFERRED\_CRITICAL | Deferred mails number critical threshold | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Uptime warning threshold (seconds) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Uptime critical threshold (seconds) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MAIL\_DISK\_WARNING | Mail disk usage warning threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MAIL\_DISK\_CRITICAL | Mail disk usage critical threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_LOG\_DISK\_WARNING | Log disk usage warning threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_LOG\_DISK\_CRITICAL | Log disk usage critical threshold (percent) | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_GUI\_PORT | TCP Port number for GUI access (default 443) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP Port number for SSH access (default 22) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_FORTIMAIL_QUEUE_LIST** - **Description:** List of mail queues to check - **Discover:** wocu-discover-fortimail-queues.py | +---------------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=====================+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------------+---------------------------------------+----------+ | index | Queue index | integer | +---------------------+---------------------------------------+----------+ | warning\_threshold | Mail number warning threshold | integer | +---------------------+---------------------------------------+----------+ | critical\_threshold | Mail number critical threshold | integer | +---------------------+---------------------------------------+----------+ Fortinet-licenses ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks License expiration on Fortinet devices .. image:: ../images/packs/pack_icons/fortinet-licenses.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+-------------+--------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +==========================+=============+================================+===========================+ | Fortinet\_license\_$KEY$ | | check\_fortinet\_licenses\_exp | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASS | | | | | | | | | | \_FORTINET\_LICENSE\_LIST | +--------------------------+-------------+--------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_FORTINET_LICENSE_LIST**: **wocu-discover-fortinet-licenses.py** -H $HOSTADDRESS$ -P $_SSH_PORT$ --ssh_user $_SSH_USER$ --ssh_pass $_SSH_PASS$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------+-----------------------+---------+ | Name | Description | Type | +=============+=======================+=========+ | \_SSH\_USER | SSH User | string | +-------------+-----------------------+---------+ | \_SSH\_PASS | SSH Password | string | +-------------+-----------------------+---------+ | \_SSH\_PORT | SSH Port. Default: 22 | integer | +-------------+-----------------------+---------+ **COMPLEX MACROS** - **_FORTINET_LICENSE_LIST** - **Description:** List of Licenses - **Discover:** wocu-discover-fortinet-licenses.py | +---------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=============================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+-------------------------------------------------------------+----------+ | name | License | string | +---------------+-------------------------------------------------------------+----------+ | warning | Time period to expiration date warning threshold (in days) | string | +---------------+-------------------------------------------------------------+----------+ | critical | Time period to expiration date critical threshold (in days) | string | +---------------+-------------------------------------------------------------+----------+ Fortiswitch ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortiswitch devices. .. image:: ../images/packs/pack_icons/fortiswitch.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+-------------------------------------------------+----------------------------+-------------------------+ | Name | Description | Check Command | Macros | +================================+=================================================+============================+=========================+ | Fortiswitch cpu ussage | Checks Fortiswitch CPU usage usage. | check\_fortiswitch\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------+-------------------------+ | Fortiswitch ssh tcp connection | Checks SSH availability | check\_fortiswitch\_ssh | | | | | | \_HOSTSSH\_PORT | +--------------------------------+-------------------------------------------------+----------------------------+-------------------------+ | Fortiswitch memory ussage | Checks Fortiswitch physical memory space usage. | check\_fortiswitch\_memory | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SSH\_PORT | TCP port for SSH service | integer | +---------------------+---------------------------------------------------------------------------------+---------+ Fortiweb ^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Fortiweb devices .. image:: ../images/packs/pack_icons/fortiweb.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+-----------------------------+-------------------------+---------------------+ | Name | Description | Check Command | Macros | +====================+=============================+=========================+=====================+ | Fortiweb Mem | Checks Memory usage | check\_fortiweb\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +--------------------+-----------------------------+-------------------------+---------------------+ | Fortiweb Uptime | Checks the uptime | check\_fortiweb\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | +--------------------+-----------------------------+-------------------------+---------------------+ | Fortiweb HTTPS | Checks the GUI availability | check\_fortiweb\_https | | | | | | | +--------------------+-----------------------------+-------------------------+---------------------+ | Fortiweb SSH | Checks SSH availability | check\_fortiweb\_ssh | | | | | | | +--------------------+-----------------------------+-------------------------+---------------------+ | Fortiweb CPU Usage | Checks the CPU usage | check\_fortiweb\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +--------------------+-----------------------------+-------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------------------------------+---------+ | Name | Description | Type | +=================+========================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------+----------------------------------------+---------+ | \_MEM\_WARNING | Mem usage warning threshold (percent) | percent | +-----------------+----------------------------------------+---------+ | \_MEM\_CRITICAL | Mem usage critical threshold (percent) | percent | +-----------------+----------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +-----------------+----------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +-----------------+----------------------------------------+---------+ Ironport-cisco ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Cisco Ironport devices .. image:: ../images/packs/pack_icons/ironport-cisco.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Name | Description | Check Command | Macros | +===============================+====================================================+==============================================+================================+ | Ironport Memory | Checks Ironport Memory usage | check\_ironport\_cisco\_mem | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Conservation reason | Checks Ironport Conservation mode reason | check\_ironport\_cisco\_conservation\_reason | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Queue status | Checks Ironport mail Queue status | check\_ironport\_cisco\_queue\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Files/Sockets | Checks Ironport open Files/Sockets | check\_ironport\_cisco\_sockets | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSOCKETS\_WARNING | | | | | | | | | | \_HOSTSOCKETS\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Queue usage percent | Checks Ironport mail Queue usage percent | check\_ironport\_cisco\_queue\_percent | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTQUEUE\_PERCENT\_WARNING | | | | | | | | | | \_HOSTQUEUE\_PERCENT\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Power Supply | Checks Ironport Power supply status and redundancy | check\_ironport\_cisco\_powersupply | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Memory Status | Checks Ironport Memory status | check\_ironport\_cisco\_mem\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Licenses | Checks Ironport installed Licenses | check\_ironport\_cisco\_license | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLICENSE\_WARNING | | | | | | | | | | \_HOSTLICENSE\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Oldest message | Checks Ironport oldest queued message | check\_ironport\_cisco\_oldest\_message | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTOLDEST\_WARNING | | | | | | | | | | \_HOSTOLDEST\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Raid Status | Checks Ironport Raid Drives status and errors | check\_ironport\_cisco\_raid\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport CPU | Checks Ironport CPU usage | check\_ironport\_cisco\_cpu | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Queue count | Checks Ironport mail Queue message count | check\_ironport\_cisco\_queue\_count | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTQUEUE\_COUNT\_WARNING | | | | | | | | | | \_HOSTQUEUE\_COUNT\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport mail related Threads | Checks Ironport mail related threads | check\_ironport\_cisco\_mail\_threads | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTHREADS\_WARNING | | | | | | | | | | \_HOSTTHREADS\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ | Ironport Temperature | Checks Ironport temperature sensors | check\_ironport\_cisco\_temp | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+------------------------------------------------------------+---------+ | Name | Description | Type | +============================+============================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------------+------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +----------------------------+------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage percent warning threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage percent critical threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage percent warning threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage percent critical threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_SOCKETS\_WARNING | Open Files/Sockets warning threshold | integer | +----------------------------+------------------------------------------------------------+---------+ | \_SOCKETS\_CRITICAL | Open Files/Sockets critical threshold | integer | +----------------------------+------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in celsius) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in celsius) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_LICENSE\_WARNING | License expiration warning threshold (in days) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_LICENSE\_CRITICAL | License expiration critical threshold (in days) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_QUEUE\_COUNT\_WARNING | Message number in work queue warning threshold | integer | +----------------------------+------------------------------------------------------------+---------+ | \_QUEUE\_COUNT\_CRITICAL | Message number in work queue critical threshold | integer | +----------------------------+------------------------------------------------------------+---------+ | \_QUEUE\_PERCENT\_WARNING | Mail queue usage percent warning threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_QUEUE\_PERCENT\_CRITICAL | Mail queue usage percent critical threshold | percent | +----------------------------+------------------------------------------------------------+---------+ | \_OLDEST\_WARNING | Oldest message queued time warning threshold (in seconds) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_OLDEST\_CRITICAL | Oldest message queued time critical threshold (in seconds) | integer | +----------------------------+------------------------------------------------------------+---------+ | \_THREADS\_WARNING | Mail related threads number warning threshold | integer | +----------------------------+------------------------------------------------------------+---------+ | \_THREADS\_CRITICAL | Mail related threads number critical threshold | integer | +----------------------------+------------------------------------------------------------+---------+ Maltiverse ^^^^^^^^^^ **DESCRIPTION** ---------------------- Maltiverse Open IOC Search Engine .. image:: ../images/packs/pack_icons/maltiverse.png :align: center :scale: 50% Maltiverse is an open and collaborative platform for indexing and searching Indicators of Compromise (IoCs) and is easily integrated by other applications like Splunk. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+-------------------------------------------------------------------------+-------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +========================+=========================================================================+=========================+===============================+ | Maltiverse\_host | Checks host or address compromise via Maltiverse Open IOC Search Engine | check\_maltiverse\_host | | | | | | \_HOSTMALTIVERSE\_AUTH\_TOKEN | +------------------------+-------------------------------------------------------------------------+-------------------------+-------------------------------+ | Maltiverse\_url\_$KEY$ | Checks url compromise via Maltiverse Open IOC Search Engine | check\_maltiverse\_url | | | | | | \_HOSTMALTIVERSE\_AUTH\_TOKEN | | | | | | | | | | \_MALTIVERSE\_URLS | +------------------------+-------------------------------------------------------------------------+-------------------------+-------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+-------------------------------------------------+--------+ | Name | Description | Type | +===========================+=================================================+========+ | \_MALTIVERSE\_AUTH\_TOKEN | Autentication token for the Maltiverse API REST | string | +---------------------------+-------------------------------------------------+--------+ **COMPLEX MACROS** - **_MALTIVERSE_URLS** - **Description:** List of URLs to monitor | +------------+-----------------+----------+ | **Fields** | **Description** | **Type** | +============+=================+==========+ | name | URL name | string | +------------+-----------------+----------+ | url | URL to monitor | string | +------------+-----------------+----------+ Mcafee-atd ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Mcafee ATD via snmp .. image:: ../images/packs/pack_icons/mcafee-atd.jpg :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +================================+=================================================+==================================+==============================+ | McAfee-ATD - Traffic $KEY$ | Checks TX and RX traffic | check\_mcafee\_atd\_traffic | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTX\_WARNING | | | | | | | | | | \_HOSTTX\_CRITICAL | | | | | | | | | | \_HOSTRX\_WARNING | | | | | | | | | | \_HOSTRX\_CRITICAL | | | | | | | | | | \_IFACES\_LIST | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - Data Disk Usage | Checks Data Disk Usage | check\_mcafee\_atd\_data\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTDATA\_DISK\_WARNING | | | | | | | | | | \_HOSTDATA\_DISK\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - License Status | Checks License Status (Valid, Invalid, Expired) | check\_mcafee\_atd\_license | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - System Health | Checks System Health (Good, Bad) | check\_mcafee\_atd\_health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - Memory Usage | Checks Memory Usage | check\_mcafee\_atd\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - CPU Usage | Checks CPU Usage | check\_mcafee\_atd\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - System Disk Usage | Checks System Disk Usage | check\_mcafee\_atd\_system\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSYSTEM\_DISK\_WARNING | | | | | | | | | | \_HOSTSYSTEM\_DISK\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ | McAfee-ATD - Temperature | Checks Temperature | check\_mcafee\_atd\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +--------------------------------+-------------------------------------------------+----------------------------------+------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_IFACES_LIST**: **wocu-discover-mcafee-atd-ifaces.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' -v $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================+===============================================================================+=========+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (Celsius) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (Celsius) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SYSTEM\_DISK\_WARNING | System Disk usage warning threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SYSTEM\_DISK\_CRITICAL | System Disk usage critical threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_DATA\_DISK\_WARNING | Data Disk usage warning threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_DATA\_DISK\_CRITICAL | Data Disk usage critical threshold (percent) | percent | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_TX\_WARNING | TX traffic warning threshold (pkt/s) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_TX\_CRITICAL | TX traffic critical threshold (pkt/s) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_RX\_WARNING | RX traffic warning threshold (pkt/s) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_RX\_CRITICAL | RX traffic critical threshold (pkt/s) | integer | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | SNMP Community | string | +--------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_IFACES_LIST** - **Description:** List of interfaces - **Discover:** wocu-discover-mcafee-atd-ifaces.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | index | Interface index | integer | +---------------+---------------------------------------+----------+ Mcafee-nsp ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for a McAfee NSP device. Checks are done by SSH. .. image:: ../images/packs/pack_icons/mcafee-nsp.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +====================================+=====================================+=====================================+==============================+ | Mcafee Traffic OUT interface $KEY$ | Obtain the interface output traffic | check\_ssh\_interface\_traffic\_out | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTTRAFFIC\_OUT\_WARNING | | | | | | | | | | \_HOSTTRAFFIC\_OUT\_CRITICAL | | | | | | | | | | \_INTERFACES | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee Traffic IN interface $KEY$ | Obtain the interface input traffic | check\_ssh\_interface\_traffic\_in | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTTRAFFIC\_IN\_WARNING | | | | | | | | | | \_HOSTTRAFFIC\_IN\_CRITICAL | | | | | | | | | | \_INTERFACES | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee Interface Status $KEY$ | Checks Interfaces status | check\_ssh\_interface\_status | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_INTERFACES | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee Sensor Uptime | Obtain the system uptime | check\_ssh\_sensor\_uptime | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | | | | | | | | | | \_HOSTUPTIME\_WARNING | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee Failover Status | Checks High Availability status | check\_ssh\_failover\_status | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee MEM Usage | Checks Memory usage | check\_ssh\_mem\_usage | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee Power Supply Status | Checks Power Supply status | check\_ssh\_powersupply\_status | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ | Mcafee CPU Usage | Checks CPU usage | check\_ssh\_cpu\_usage | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +------------------------------------+-------------------------------------+-------------------------------------+------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | Name | Description | Type | +==========================+===================================================================================+========================+ | \_SSH\_USER | Remote user for the SSH service (key interchange with Shinken user must be done ) | string | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_SSH\_KEY | SSH key (Shinken user) | string | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_CPU\_WARNING | CPU usage warning threshold (percentage) | percent | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percentage) | percent | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_MEM\_WARNING | Physical memory warning threshold (percentage) | percent | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_MEM\_CRITICAL | Physical memory critical threshold (percentage) | percent | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_UPTIME\_WARNING | Uptime warning threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_UPTIME\_CRITICAL | Uptime critical threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_TRAFFIC\_IN\_WARNING | Input traffic packets warning threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_TRAFFIC\_IN\_CRITICAL | Input traffic packets critical threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_TRAFFIC\_OUT\_WARNING | Output traffic packets warning threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_TRAFFIC\_OUT\_CRITICAL | Output traffic packets critical threshold | integer | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ | \_INTERFACES | List of interfaces to check. Values separated by comma | comma-separated string | +--------------------------+-----------------------------------------------------------------------------------+------------------------+ Palo-alto ^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Palo Alto Devices (Uptime, NTP, Sessions, Info) via snmp .. image:: ../images/packs/pack_icons/palo-alto.png :align: center :scale: 50% Checks for Palo Alto Devices (Uptime, NTP, HA, Sessions, Info) via snmp. Tested on PA-3020/PA-500 .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ | Name | Description | Check Command | Macros | +================================+==========================================================+==================================+=====================================+ | Palo Alto - VPN Active Tunnels | Checks the number of active VPN tunnels | check\_paloalto\_active\_tunnels | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTACTIVE\_TUNNELS\_WARNING\_MIN | | | | | | | | | | \_HOSTACTIVE\_TUNNELS\_WARNING | | | | | | | | | | \_HOSTACTIVE\_TUNNELS\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ | Palo Alto - HA State | Checks the HA state | check\_paloalto\_ha | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSESSIONS\_WARN | | | | | | | | | | \_HOSTSESSIONS\_CRIT | | | | | | | | | | \_HOSTHA\_LOCAL\_STATE | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ | Palo Alto - Sessions Info | Checks the number of active sessions (TCP, UDP and ICMP) | check\_paloalto\_sessions\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSESSIONS\_WARN | | | | | | | | | | \_HOSTSESSIONS\_CRIT | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ | Palo Alto - Uptime | Checks the system uptime | check\_paloalto\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARN | | | | | | | | | | \_HOSTUPTIME\_CRIT | +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ | Palo Alto - Info | Shows system information | check\_paloalto\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------------+----------------------------------------------------------+----------------------------------+-------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_HA_LOCAL_STATE**: **wocu-discover-ha-paloalto.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=================================+===============================================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c or 3 | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SESSIONS\_WARN | Current Sessions warning threshold | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_SESSIONS\_CRIT | Current Sessions critical threshold | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_HA\_LOCAL\_STATE | Current device status HA State | string | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_NTP\_WARN | NTP timings warning level (in seconds) | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_NTP\_CRIT | NTP timings critical level (in seconds) | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_ACTIVE\_TUNNELS\_WARNING\_MIN | Minimum number of VPN Active Tunnels warning threshold | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_ACTIVE\_TUNNELS\_WARNING | Maximum number of VPN Active Tunnels warning threshold | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_ACTIVE\_TUNNELS\_CRITICAL | Maximum number of VPN Active Tunnels critical threshold | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_UPTIME\_WARN | Uptime warning threshold (in seconds) | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRIT | Uptime critical threshold (in seconds) | integer | +---------------------------------+-------------------------------------------------------------------------------+---------+ Palo-alto-7000-health ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Palo Alto 7000 series Devices (Fans, Temperature and Power supply) via snmp .. image:: ../images/packs/pack_icons/palo-alto-7000-health.png :align: center :scale: 50% Hardware checks for Palo Alto 7000 series Devices (Fan, temperature and Power Supply) via snmp. This pack inherites fan and temp services from pack palo-alto-health .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+--------------------------------+--------------------------------------------+---------------------+ | Name | Description | Check Command | Macros | +============================+================================+============================================+=====================+ | Paloalto 7000 Power Supply | Checks the power supply status | check\_paloalto\_7000\_health\_powersupply | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+--------------------------------+--------------------------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +==================+=====================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +------------------+-----------------------------------------------------+---------+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ Palo-alto-health ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Palo Alto Devices (Fans, Temperature) via snmp .. image:: ../images/packs/pack_icons/palo-alto-health.png :align: center :scale: 50% Hardware checks for Palo Alto Devices (Fan and temperature sensors) via snmp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+-------------------------+-------------------------------+----------------------+ | Name | Description | Check Command | Macros | +======================+=========================+===============================+======================+ | Paloalto fan sensor | Checks the fan velocity | check\_paloalto\_health\_fan | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTRPM\_WARNING | | | | | | | | | | \_HOSTRPM\_CRITICAL | +----------------------+-------------------------+-------------------------------+----------------------+ | Paloalto temp sensor | Checks the temperature | check\_paloalto\_health\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +----------------------+-------------------------+-------------------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+-----------------------------------------------------+---------+ | Name | Description | Type | +==================+=====================================================+=========+ | \_SNMPCOMMUNITY | The snmp community read configured on remote device | string | +------------------+-----------------------------------------------------+---------+ | \_RPM\_WARNING | Fan RPM warning threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_RPM\_CRITICAL | Fan RPM critical threshold | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_WARNING | Temperature warning threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ | \_TEMP\_CRITICAL | Temperature critical threshold (in Celsius) | integer | +------------------+-----------------------------------------------------+---------+ Palo-alto-licenses ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Palo Alto licenses expiration checks .. image:: ../images/packs/pack_icons/palo-alto-licenses.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+-------------+--------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +==========================+=============+================================+===========================+ | PaloAlto\_license\_$KEY$ | | check\_paloalto\_licenses\_exp | | | | | | \_HOSTAPI\_KEY | | | | | | | | | | \_PALOALTO\_LICENSE\_LIST | +--------------------------+-------------+--------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_PALOALTO_LICENSE_LIST**: **wocu-discover-paloalto-licenses.py** -H $HOSTADDRESS$ --api_key '$_API_KEY$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------+------------------+--------+ | Name | Description | Type | +============+==================+========+ | \_API\_KEY | Customer API key | string | +------------+------------------+--------+ **COMPLEX MACROS** - **_PALOALTO_LICENSE_LIST** - **Description:** List of Licenses - **Discover:** wocu-discover-paloalto-licenses.py | +---------------+-----------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+===================================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+-----------------------------------------------------------------------------------+----------+ | name | License name as shown in device configuration. Don't modify the discovered value. | string | +---------------+-----------------------------------------------------------------------------------+----------+ | description | License description | string | +---------------+-----------------------------------------------------------------------------------+----------+ | warning | Time period to expiration date warning threshold (in days) | string | +---------------+-----------------------------------------------------------------------------------+----------+ | critical | Time period to expiration date critical threshold (in days) | string | +---------------+-----------------------------------------------------------------------------------+----------+ Palo-alto-tunnels ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Palo Alto IPSEC Tunnels state checks .. image:: ../images/packs/pack_icons/palo-alto-tunnels.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-------------+---------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +=========================+=============+=================================+===========================+ | PaloAlto\_tunnel\_$KEY$ | | check\_paloalto\_tunnels\_state | | | | | | \_HOSTAPI\_KEY | | | | | | | | | | \_PALOALTO\_TUNNELS\_LIST | +-------------------------+-------------+---------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_PALOALTO_TUNNELS_LIST**: **wocu-discover-paloalto-tunnels.py** -H $HOSTADDRESS$ --api_key $_API_KEY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------+------------------+--------+ | Name | Description | Type | +============+==================+========+ | \_API\_KEY | Customer API key | string | +------------+------------------+--------+ **COMPLEX MACROS** - **_PALOALTO_TUNNELS_LIST** - **Description:** List of IPSEC tunnels - **Discover:** wocu-discover-paloalto-tunnels.py | +---------------+----------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+======================================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+----------------------------------------------------------------------+----------+ | name | Tunnel name | string | +---------------+----------------------------------------------------------------------+----------+ | state | Tunnel state. WOCU will alert if tunnel state is different from this | string | +---------------+----------------------------------------------------------------------+----------+ Pulse-secure ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Pulse Secure devices via snmp .. image:: ../images/packs/pack_icons/pulse-secure.jpg :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +=========================================+============================================================================+==================================================+============================================+ | Pulse Secure - Node Concurrent Users | It shows the concurrent users in this node | check\_pulse\_secure\_node\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTNODE\_USERS\_WARNING | | | | | | | | | | \_HOSTNODE\_USERS\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - Web Users | It shows the concurrent web users | check\_pulse\_secure\_web\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTWEB\_USERS\_WARNING | | | | | | | | | | \_HOSTWEB\_USERS\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - Memory Usage | It shows the Memory usage | check\_pulse\_secure\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - SWAP Usage | It shows the SWAP usage | check\_pulse\_secure\_swap | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - Concurrent Users License | It shows the total licensed concurrent users capacity | check\_pulse\_secure\_concurrent\_users\_license | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONCURRENT\_USERS\_LICENSE\_WARNING | | | | | | | | | | \_HOSTCONCURRENT\_USERS\_LICENSE\_CRITICAL | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - CPU Usage | It shows the CPU usage | check\_pulse\_secure\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - Concurrent Users | It shows the total number of concurrent user licenses used for the Cluster | check\_pulse\_secure\_concurrent\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONCURRENT\_USERS\_WARNING | | | | | | | | | | \_HOSTCONCURRENT\_USERS\_CRITICAL | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ | Pulse Secure - Disk Usage | It shows the Disk usage | check\_pulse\_secure\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------------+----------------------------------------------------------------------------+--------------------------------------------------+--------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================================+===============================================================================+=========+ | \_CONCURRENT\_USERS\_WARNING | Concurrent users warning threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CONCURRENT\_USERS\_CRITICAL | Concurrent users critical threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CONCURRENT\_USERS\_LICENSE\_WARNING | Concurrent users license capacity warning threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CONCURRENT\_USERS\_LICENSE\_CRITICAL | Concurrent users license capacity critical threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Mem usage warning threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Mem usage critical threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage warning threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage critical threshold (percent) | percent | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_NODE\_USERS\_WARNING | Node users warning threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_NODE\_USERS\_CRITICAL | Node users critical threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_WEB\_USERS\_WARNING | Web users warning threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_WEB\_USERS\_CRITICAL | Web users critical threshold | integer | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | SNMP Community | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +----------------------------------------+-------------------------------------------------------------------------------+---------+ Qradar ^^^^^^ **DESCRIPTION** ---------------------- Generic checks for QRadar devices .. image:: ../images/packs/pack_icons/qradar.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-------------------------------------+---------------------------+----------------------+ | Name | Description | Check Command | Macros | +=========================+=====================================+===========================+======================+ | Qradar\_Partition $KEY$ | Checks the partitions storage usage | check\_qradar\_disk | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDISK\_WARNING | | | | | | | | | | \_HOSTDISK\_CRITICAL | | | | | | | | | | \_PARTITIONS | +-------------------------+-------------------------------------+---------------------------+----------------------+ | Qradar\_CPU\_Usage | Checks the CPU usage | check\_qradar\_cpu\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------+-------------------------------------+---------------------------+----------------------+ | Qradar\_Hostname | Shows system hostname | check\_qradar\_hostname | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------+-------------------------------------+---------------------------+----------------------+ | Qradar-Swap | Checks the swap memory usage | check\_qradar\_swap | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSWAP\_WARNING | | | | | | | | | | \_HOSTSWAP\_CRITICAL | +-------------------------+-------------------------------------+---------------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version (allowed 1 and 2c) | string | +------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_WARNING | Disk usage warning threshold (percent) | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_DISK\_CRITICAL | Disk usage critical threshold (percent) | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_WARNING | Swap usage warning threshold (percent) | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_SWAP\_CRITICAL | Swap usage critical threshold (percent) | percent | +------------------+---------------------------------------------------------------------------------+---------+ | \_PARTITIONS | Filesystem partitions to monitor, for example /,/var | string | +------------------+---------------------------------------------------------------------------------+---------+ Sourcefire ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Sourcefire devices .. image:: ../images/packs/pack_icons/sourcefire.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=====================================+======================================================================+==================================+=========================+ | Sourcefire SSH | Checks the SSH port availability | check\_sourcefire\_ssh | | | | | | | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Sourcefire Storage | Checks the storage usage | check\_sourcefire\_storage | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Sourcefire Established TCP sessions | Checks the TCP established connections number | check\_sourcefire\_tcp\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSESSION\_WARNING | | | | | | | | | | \_HOSTSESSION\_CRITICAL | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Sourcefire Load | Checks the system load | check\_sourcefire\_load | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLOAD\_WARNING | | | | | | | | | | \_HOSTLOAD\_CRITICAL | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Sourcefire NTP sync | Checks the time difference between monitored server and local server | check\_sourcefire\_ntp\_sync | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTOFFSET\_WARNING | | | | | | | | | | \_HOSTOFFSET\_CRITICAL | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ | Sourcefire HTTPS | Checks the HTTPS port availability | check\_sourcefire\_https | | | | | | | +-------------------------------------+----------------------------------------------------------------------+----------------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_OFFSET\_WARNING | Date offset warning threshold (seconds) | integer | +---------------------+---------------------------------------------------------------------------------+---------+ | \_OFFSET\_CRITICAL | Date offset critical threshold (seconds) | integer | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SESSION\_WARNING | Session number warning threshold | integer | +---------------------+---------------------------------------------------------------------------------+---------+ | \_SESSION\_CRITICAL | Session number critical threshold | integer | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_WARN | Disk usage warning threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_CRIT | Disk usage critical threshold (percent) | percent | +---------------------+---------------------------------------------------------------------------------+---------+ | \_LOAD\_WARNING | Load warning threshold:. Ex: 10,10,10 | string | +---------------------+---------------------------------------------------------------------------------+---------+ | \_LOAD\_CRITICAL | Load critical threshold. Ex: 7,7,7 | string | +---------------------+---------------------------------------------------------------------------------+---------+ Stonegate ^^^^^^^^^ **DESCRIPTION** ---------------------- Generic checks for Stonegate devices .. image:: ../images/packs/pack_icons/stonegate.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------------+-----------------------------+-------------------------------------+------------------------+ | Name | Description | Check Command | Macros | +=====================================+=============================+=====================================+========================+ | Stonegate - Software version | Shows the software version | check\_stonegate\_sw\_version | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------------+-----------------------------+-------------------------------------+------------------------+ | Stonegate-Uptime | Shows the system uptime | check\_stonegate\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTUPTIME\_WARNING | | | | | | | | | | \_HOSTUPTIME\_CRITICAL | +-------------------------------------+-----------------------------+-------------------------------------+------------------------+ | Stonegate\_CPU\_usage | Checks the CPU usage | check\_stonegate\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------------------+-----------------------------+-------------------------------------+------------------------+ | Stonegate - Interface\_status $KEY$ | Checks the interface status | check\_stonegate\_interface\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_INTERFACES | +-------------------------------------+-----------------------------+-------------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +====================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +--------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_WARNING | Uptime warning threshold | integer | +--------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL | Uptime critical threshold | integer | +--------------------+---------------------------------------------------------------------------------+---------+ | \_INTERFACES | List of interfaces | string | +--------------------+---------------------------------------------------------------------------------+---------+ Stonegate-fw ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Generic checks for Stonegate firewall devices .. image:: ../images/packs/pack_icons/stonegate-fw.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Name | Description | Check Command | Macros | +===============================+==============================================+=========================================+==========================+ | Stonegate-fw Node state | Checks the node operative (Clustering) state | check\_stonegate\_fw\_node\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTNODE\_STATE | | | | | | | | | | \_HOSTALARM\_PERSISTENCE | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw Rejected Packets | Checks the rejected packets number | check\_stonegate\_rejected\_packets | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTREJECTED\_WARNING | | | | | | | | | | \_HOSTREJECTED\_CRITICAL | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw CPU\_usage | Shows the CPU usage | check\_stonegate\_fw\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw Uptime | Shows the system uptime | check\_stonegate\_fw\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw Accepted Packets | Shows the accepted packets metrics | check\_stonegate\_fw\_accepted\_packets | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTACCEPTED\_WARNING | | | | | | | | | | \_HOSTACCEPTED\_CRITICAL | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw Dropped Packets | Checks the dropped packets number | check\_stonegate\_fw\_dropped\_packets | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDROPPED\_WARNING | | | | | | | | | | \_HOSTDROPPED\_CRITICAL | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ | Stonegate-fw Connections | Shows the actual connections number | check\_stonegate\_fw\_conn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCONN\_WARNING | | | | | | | | | | \_HOSTCONN\_CRITICAL | +-------------------------------+----------------------------------------------+-----------------------------------------+--------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +======================+======================================================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONN\_WARNING | Connections warning threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONN\_CRITICAL | Connections critical threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_ACCEPTED\_WARNING | Accepted packets warning threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_ACCEPTED\_CRITICAL | Accepted packets critical threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_DROPPED\_WARNING | Dropped packets warning threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_DROPPED\_CRITICAL | Dropped packets critical threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_REJECTED\_WARNING | Rejected packets warning threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_REJECTED\_CRITICAL | Rejected packets critical threshold | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_NODE\_STATE | Configured cluster oper state in node | string | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_ALARM\_PERSISTENCE | Time for Non-OK service state persistence in minutes. Used in node cluster state service. Default 0 (No persistence) | integer | +----------------------+----------------------------------------------------------------------------------------------------------------------+---------+ Hardware -------- Cisco-ucs-server-hwinfo ^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware health checks for Cisco UCS Rack Servers, via CICM (snmp) .. image:: ../images/packs/pack_icons/cisco-ucs-server-hwinfo.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+--------------------------------------+---------------------------------+---------------------+ | Name | Description | Check Command | Macros | +=========================+======================================+=================================+=====================+ | UCS-Memory\_status | Checks the memory status | check\_ucs\_mem\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Disks\_info | Shows disk info | check\_ucs\_disks\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-CPUs\_status | Checks the CPU status | check\_ucs\_cpus\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-FANs | Checks fans status | check\_ucs\_fans | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Raid\_status | Checks the Raid status | check\_ucs\_raids\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-CPUs\_info | Shows CPU info | check\_ucs\_cpus\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Disks\_states | Checks the Disk status | check\_ucs\_localdisks | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-PSUs | Checks the Powersupply status | check\_ucs\_psus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-PSUs\_voltage | Checks the Powersupply voltage | check\_ucs\_psus\_voltage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPSUVOLTWR | | | | | | | | | | \_HOSTPSUVOLTCR | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Raid\_info | Shows Raid info | check\_ucs\_raids\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-CPUs\_temperatures | Checks the CPU temperature | check\_ucs\_cpu\_temps | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPUTEMPWR | | | | | | | | | | \_HOSTCPUTEMPCR | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Storage\_controller | Checks the Storage Controller status | check\_ucs\_storage\_controller | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Memory\_info | Shows memory info | check\_ucs\_mem\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ | UCS-Server\_info | Shows server info | check\_ucs\_server\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+--------------------------------------+---------------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+--------------------------------------------+---------+ | Name | Description | Type | +=================+============================================+=========+ | \_SNMPCOMMUNITY | Snmp community | string | +-----------------+--------------------------------------------+---------+ | \_SNMPVERSION | Snmp version | string | +-----------------+--------------------------------------------+---------+ | \_CPUTEMPWR | CPU temperature warning (Celsius degrees) | integer | +-----------------+--------------------------------------------+---------+ | \_CPUTEMPCR | CPU temperature critical (Celsius degrees) | integer | +-----------------+--------------------------------------------+---------+ | \_PSUVOLTWR | PSU voltage warning | float | +-----------------+--------------------------------------------+---------+ | \_PSUVOLTCR | PSU voltage critical | float | +-----------------+--------------------------------------------+---------+ Crossbeam ^^^^^^^^^ **DESCRIPTION** ---------------------- Generic checks for Crossbeam devices .. image:: ../images/packs/pack_icons/crossbeam.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +=====================================+=======================================+================================+===================================+ | XBEAM CPU\_Idle $KEY$ | Checks the CPU Idle time | check\_cpu\_idle | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_IDLE\_WARNING | | | | | | | | | | \_HOSTCPU\_IDLE\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_IDLE\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_Load $KEY$ | Checks the CPU instant load | check\_cpu\_load | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_LOAD\_WARNING | | | | | | | | | | \_HOSTCPU\_LOAD\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_LOAD\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_LoadAvg5 $KEY$ | Checks the CPU 5 minute load average | check\_cpu\_loadavg5 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_LOADAVG5\_WARNING | | | | | | | | | | \_HOSTCPU\_LOADAVG5\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_LOADAVG5\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Chassis Temperature | Checks XBEAM Chassis temperature | check\_chassis\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCHASSIS\_TEMP\_WARNING | | | | | | | | | | \_HOSTCHASSIS\_TEMP\_CRITICAL | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_System $KEY$ | Checks the System CPU | check\_cpu\_system | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_SYSTEM\_WARNING | | | | | | | | | | \_HOSTCPU\_SYSTEM\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_SYSTEM\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Swap Usage | Checks the SWAP usage | check\_swap\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSWAP\_USAGE\_WARNING | | | | | | | | | | \_HOSTSWAP\_USAGE\_CRITICAL | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Failover\_group\_status $KEY$ | Checks the failover group status | check\_failover\_group\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_CROSSBEAM\_FAILOVER\_GR\_STATUS | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_Util $KEY$ | Checks the CPU utilization percent | check\_cpu\_util | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_UTIL\_WARNING | | | | | | | | | | \_HOSTCPU\_UTIL\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_UTIL\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_LoadAvg15 $KEY$ | Checks the CPU 15 minute load average | check\_cpu\_loadavg15 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_LOADAVG15\_WARNING | | | | | | | | | | \_HOSTCPU\_LOADAVG15\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_LOADAVG15\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_LoadAvg1 $KEY$ | Checks the CPU 1 minute load average | check\_cpu\_loadavg1 | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_LOADAVG1\_WARNING | | | | | | | | | | \_HOSTCPU\_LOADAVG1\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_LOADAVG1\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU Temp | Checks the CPU temperature | check\_cpu\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_TEMP\_WARNING | | | | | | | | | | \_HOSTCPU\_TEMP\_CRITICAL | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM HA Status | Checks the HA Status | check\_ha\_status | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM CPU\_Iowait $KEY$ | Checks the CPU I/O wait time | check\_cpu\_iowait | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_IOWAIT\_WARNING | | | | | | | | | | \_HOSTCPU\_IOWAIT\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_CPU\_IOWAIT\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Memory Free | Checks the free memory | check\_mem\_free | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_FREE\_WARNING | | | | | | | | | | \_HOSTMEM\_FREE\_CRITICAL | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Interface\_in\_octets $KEY$ | Checks the interface traffic in bytes | check\_interface\_in\_octets | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTIN\_OCTETS\_WARNING | | | | | | | | | | \_HOSTIN\_OCTETS\_CRITICAL | | | | | | | | | | \_CROSSBEAM\_IN\_OCTETS\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Vap\_Status $KEY$ | Checks the VAP status | check\_vap\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_CROSSBEAM\_VAP\_STATUS\_LIST | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Uptime | Checks the system uptime | check\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ | XBEAM Memory Usage | Checks the memory usage | check\_mem\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_USAGE\_WARNING | | | | | | | | | | \_HOSTMEM\_USAGE\_CRITICAL | +-------------------------------------+---------------------------------------+--------------------------------+-----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+-----------------------------------------------+---------+ | Name | Description | Type | +============================+===============================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +----------------------------+-----------------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_IDLE\_WARNING | CPU Idle warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_IDLE\_CRITICAL | CPU Idle critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_IOWAIT\_WARNING | CPU IOWAIT warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_IOWAIT\_CRITICAL | CPU IOWAIT critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOAD\_WARNING | CPU Load warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOAD\_CRITICAL | CPU Load critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG1\_WARNING | CPU Load average 1 minute warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG1\_CRITICAL | CPU Load average 1 minute critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG5\_WARNING | CPU Load average 5 minute warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG5\_CRITICAL | CPU Load average 5 minute critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG15\_WARNING | CPU Load average 15 minute warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_LOADAVG15\_CRITICAL | CPU Load average 15 minute critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_SYSTEM\_WARNING | CPU System warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_SYSTEM\_CRITICAL | CPU System critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_UTIL\_WARNING | CPU Utilization warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_UTIL\_CRITICAL | CPU Utilization critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_IN\_OCTETS\_WARNING | In octets warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_IN\_OCTETS\_CRITICAL | In octets critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_MEM\_FREE\_WARNING | Free memory warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_MEM\_FREE\_CRITICAL | Free memory critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_MEM\_USAGE\_WARNING | Memory usage warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_MEM\_USAGE\_CRITICAL | Memory usage critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_SWAP\_USAGE\_WARNING | Swap usage warning threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_SWAP\_USAGE\_CRITICAL | Swap usage critical threshold | percent | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_TEMP\_WARNING | CPU temperature warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CPU\_TEMP\_CRITICAL | CPU temperature critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CHASSIS\_TEMP\_WARNING | Chassis temperature warning threshold | integer | +----------------------------+-----------------------------------------------+---------+ | \_CHASSIS\_TEMP\_CRITICAL | Chassis temperature critical threshold | integer | +----------------------------+-----------------------------------------------+---------+ **COMPLEX MACROS** - **_CROSSBEAM_CPU_IDLE_LIST** - **Description:** OIDs to check Core CPU idle | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check CPU idle | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_CPU_IOWAIT_LIST** - **Description:** OIDs to check Core CPU iowait | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check CPU iowait | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_CPU_LOAD_LIST** - **Description:** OIDs to check CPU load | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check CPU load | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_CPU_LOADAVG1_LIST** - **Description:** OIDs to check CPU load average 1 minute | +--------------+----------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+========================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+----------------------------------------+----------+ | oid | OID to check CPU load average 1 minute | string | +--------------+----------------------------------------+----------+ - **_CROSSBEAM_CPU_LOADAVG5_LIST** - **Description:** OIDs to check CPU load average 5 minutes | +--------------+-----------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=========================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+-----------------------------------------+----------+ | oid | OID to check CPU load average 5 minutes | string | +--------------+-----------------------------------------+----------+ - **_CROSSBEAM_CPU_LOADAVG15_LIST** - **Description:** OIDs to check CPU load average 15 minutes | +--------------+------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==========================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+------------------------------------------+----------+ | oid | OID to check CPU load average 15 minutes | string | +--------------+------------------------------------------+----------+ - **_CROSSBEAM_CPU_SYSTEM_LIST** - **Description:** OIDs to check Core CPU system | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check Core CPU system | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_CPU_UTIL_LIST** - **Description:** OIDs to check CPU utilization | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check CPU utilization | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_IN_OCTETS_LIST** - **Description:** OIDs to check interface IN octets | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check interface IN octets | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_VAP_STATUS_LIST** - **Description:** OIDs to check crossbeam vap status | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check vap status | string | +--------------+---------------------------------------+----------+ - **_CROSSBEAM_FAILOVER_GR_STATUS_LIST** - **Description:** OIDs to check crossbeam failover group status | +--------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=======================================+==========+ | display name | Custom Name appearing in the services | string | +--------------+---------------------------------------+----------+ | oid | OID to check failover group status | string | +--------------+---------------------------------------+----------+ Crossbeam-apm ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Specific checks for Crossbeam APM (Application Processor Module) .. image:: ../images/packs/pack_icons/crossbeam-apm.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ | Name | Description | Check Command | Macros | +================================+===========================================+=====================================+======================+ | Log send | Checks the Log send service | check\_xbeam\_log\_send | | | | | | \_HOSTSNMPCOMMUNITY | +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ | Checkpoint total memory | Checks the Checkpoint memory | check\_checkpoint\_total\_memory | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ | Cluster State | Shows the Cluster state | check\_xbeam\_cluster\_state | | | | | | \_HOSTSNMPCOMMUNITY | +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ | Log server connection | Checks the Log Server connection | check\_xbeam\_logserver\_conn | | | | | | \_HOSTSNMPCOMMUNITY | +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ | Checkpoint connections and CPU | Checks the Checkpoint connections and CPU | check\_checkpoint\_connections\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCONN\_CRITICAL | | | | | | | | | | \_HOSTCPU\_CRITICAL | +--------------------------------+-------------------------------------------+-------------------------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+---------------------------------------+---------+ | Name | Description | Type | +==================+=======================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +------------------+---------------------------------------+---------+ | \_SNMPVERSION | SNMP version to use in the check | string | +------------------+---------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +------------------+---------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +------------------+---------------------------------------+---------+ | \_CONN\_CRITICAL | Connections number critical threshold | integer | +------------------+---------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +------------------+---------------------------------------+---------+ Dell-server-hwinfo ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Hardware checks for Dell servers via snmp using iDRAC. Support for iDRAC7 and higher .. image:: ../images/packs/pack_icons/dell-server-hwinfo.png :align: center :scale: 50% iDRAC7 and iDRAC8 supported .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Name | Description | Check Command | Macros | +====================+=====================================================+==========================================+==========================+ | Dell-RAID\_info | Shows RAID info | check\_dell\_raid\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Memory status | Check memory status | check\_dell\_mem\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-PSUs | Overall check for PowerSupply(s) status | check\_dell\_psus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Chassis\_intrusion | Shows overall status of Dell PowerEdge | check\_dell\_overall\_chassis\_intrusion | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-RAID\_status | Checks the RAID status | check\_dell\_raid\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Temperatures | Overall check for temperature sensor(s) | check\_dell\_temps | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTEMPWARNING | | | | | | | | | | \_HOSTTEMPCRITICAL | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-PSUs\_voltage | Overall check for PowerSupply(s) voltage | check\_dell\_psus\_volt | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPSUVOLTWARNING | | | | | | | | | | \_HOSTPSUVOLTCRITICAL | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Disks\_states | Overall check for Disk(s) state | check\_dell\_localdisks | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-CPUs\_info | Shows info about CPU(s) | check\_dell\_cpus\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-Server\_info | Shows Dell server info | check\_dell\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-CPUs\_status | Overall check for CPU(s) status | check\_dell\_cpus\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | FANs\_rpm | Checks the Fan(s) speed (rpm) | check\_dell\_fans\_rpm | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRPMDEFAULTWARNING | | | | | | | | | | \_HOSTRPMDEFAULTCRITICAL | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Memory information | Shows memory info | check\_dell\_mem\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | FANs state | Checks the Fan(s) state | check\_dell\_fans\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-PSUs\_watts | Overall check for PowerSupply(s) watts | check\_dell\_psus\_watts | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPSUWATTSWARNING | | | | | | | | | | \_HOSTPSUWATTSCRITICAL | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Dell-Disks\_info | Shows overall Disk(s) state | check\_dell\_localdisks\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | Server\_status | Checks Dell server status | check\_dell\_server\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ | CMOS\_battery | Shows overall status of Dell PowerEdge CMOS battery | check\_dell\_overall\_battery | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+-----------------------------------------------------+------------------------------------------+--------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------+--------------------------------------------------+---------+ | Name | Description | Type | +======================+==================================================+=========+ | \_SNMPCOMMUNITY | Snmp community | string | +----------------------+--------------------------------------------------+---------+ | \_SNMPVERSION | Snmp version | string | +----------------------+--------------------------------------------------+---------+ | \_TEMPWARNING | Temperature warning threshold (Celsius degrees) | integer | +----------------------+--------------------------------------------------+---------+ | \_TEMPCRITICAL | Temperature critical threshold (Celsius degrees) | integer | +----------------------+--------------------------------------------------+---------+ | \_RPMDEFAULTWARNING | Minimum fan's rpms warning threshold | integer | +----------------------+--------------------------------------------------+---------+ | \_RPMDEFAULTCRITICAL | Minimum fan's rpms critical threshold | integer | +----------------------+--------------------------------------------------+---------+ | \_PSUVOLTWARNING | PSU's voltage warning | integer | +----------------------+--------------------------------------------------+---------+ | \_PSUVOLTCRITICAL | PSU's voltage critical | integer | +----------------------+--------------------------------------------------+---------+ | \_PSUWATTSWARNING | PSU's watts warning | integer | +----------------------+--------------------------------------------------+---------+ | \_PSUWATTSCRITICAL | PSU's watts critical | integer | +----------------------+--------------------------------------------------+---------+ Hp-blade-chassis ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Plugin for monitoring HP Blade chassis .. image:: ../images/packs/pack_icons/hp-blade-chassis.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+----------------------------------------------------+----------------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +==================================+====================================================+========================================+==============================+ | HP\_Blade\_Chassis\_PSUs\_watts | Checks the Power Supply power consumption in Watts | check\_hp\_blade\_chassis\_psus\_watts | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPSUWATTSWARNING | | | | | | | | | | \_HOSTPSUWATTSCRITICAL | | | | | | | | | | \_HOSTPOWER\_THRESHOLD\_TYPE | +----------------------------------+----------------------------------------------------+----------------------------------------+------------------------------+ | HP\_Blade\_Chassis\_System\_info | Shows chassis info | check\_hp\_blade\_chassis\_sys\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------------------+----------------------------------------------------+----------------------------------------+------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | Name | Description | Type | +==========================+==============================================================================================================================================================================================================================================================================+========+ | \_SNMPCOMMUNITY | Snmp community | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Snmp version | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3) | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_PSUWATTSWARNING | PSU power consumption warning threshold (in Watts if threshold type is absolute, % if threshold type is relative) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_PSUWATTSCRITICAL | PSU power consumption critical threshold (in Watts if threshold type is absolute, % if threshold type is relative) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ | \_POWER\_THRESHOLD\_TYPE | PSUs power consumption threshold type: Choose from absolute number or relative percentage of use. Relative use is based on PSU capacity. Formula: % = (Watts / PSU capcity) \* 100. Ex: A power consmption of 80W in a PSU with 100W of capacity, has a relative load of 80% | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+--------+ Hp-blade-hwinfo ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Plugin for monitoring HP Blades, via iLO (snmp) .. image:: ../images/packs/pack_icons/hp-blade-hwinfo.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------+-----------------------------+------------------------------+-----------------------+ | Name | Description | Check Command | Macros | +==============================+=============================+==============================+=======================+ | HP-Blade-FANs\_status | Checks the Fans status | check\_hp\_ilo\_fans\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+-----------------------------+------------------------------+-----------------------+ | HP-Blade\_Mem\_status | Checks the Memory status | check\_hp\_ilo\_mem\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+-----------------------------+------------------------------+-----------------------+ | HP-Blade\_CPUs\_info | Shows CPUs info | check\_hp\_ilo\_cpus\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+-----------------------------+------------------------------+-----------------------+ | HP-Blade\_System\_info | Shows system info | check\_hp\_ilo\_sys\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+-----------------------------+------------------------------+-----------------------+ | HP-Blade\_Mem\_info | Shows the Memory info | check\_hp\_ilo\_mem\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+-----------------------------+------------------------------+-----------------------+ | HP-Blade\_CPUs\_temperatures | Checks the CPUs temperature | check\_hp\_ilo\_cpus\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPUTEMPWARNING | | | | | | | | | | \_HOSTCPUTEMPCRITICAL | +------------------------------+-----------------------------+------------------------------+-----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------+------------------------------------------------------+---------+ | Name | Description | Type | +===================+======================================================+=========+ | \_SNMPCOMMUNITY | Snmp community | string | +-------------------+------------------------------------------------------+---------+ | \_SNMPVERSION | Snmp version | string | +-------------------+------------------------------------------------------+---------+ | \_CPUTEMPWARNING | CPU temperature warning threshold (Celsius degrees) | integer | +-------------------+------------------------------------------------------+---------+ | \_CPUTEMPCRITICAL | CPU temperature critical threshold (Celsius degrees) | integer | +-------------------+------------------------------------------------------+---------+ Hp-server-hwinfo ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Plugin for monitoring HP Servers, via iLO (snmp) .. image:: ../images/packs/pack_icons/hp-server-hwinfo.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | Name | Description | Check Command | Macros | +====================+====================================================+===============================+==============================+ | Disks\_status | Checks the Disks status | check\_hp\_ilo\_disks\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | PSUs\_watts | Checks the Power Supply power consumption in Watts | check\_hp\_ilo\_psus\_watts | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPSUWATTSWARNING | | | | | | | | | | \_HOSTPSUWATTSCRITICAL | | | | | | | | | | \_HOSTPOWER\_THRESHOLD\_TYPE | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | Disks\_info | Shows the disks info | check\_hp\_ilo\_disks\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | Mem\_info | Shows the Memory info | check\_hp\_ilo\_mem\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | FANs\_status | Checks the Fans status | check\_hp\_ilo\_fans\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | PSUs\_voltage | Checks the Power Supply voltage | check\_hp\_ilo\_psus\_volt | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTPSUVOLTAGEWARNING | | | | | | | | | | \_HOSTPSUVOLTAGECRITICAL | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | RAID\_info | Shows the Raid info | check\_hp\_ilo\_raids\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | PSUs\_state | Checks the Power Supply status | check\_hp\_ilo\_psus\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | Mem\_status | Checks the Memory status | check\_hp\_ilo\_mem\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | CPUs\_info | Shows CPUs info | check\_hp\_ilo\_cpus\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | CPUs\_temperatures | Checks the CPUs temperature | check\_hp\_ilo\_cpus\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPUTEMPWARNING | | | | | | | | | | \_HOSTCPUTEMPCRITICAL | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | RAID\_status | Checks the Raid status | check\_hp\_ilo\_raids\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ | System\_info | Shows server info | check\_hp\_ilo\_sys\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+----------------------------------------------------+-------------------------------+------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================+==============================================================================================================================================================================================================================================================================+=========+ | \_SNMPCOMMUNITY | Snmp community | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Snmp version | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_CPUTEMPWARNING | CPU temperature warning threshold (Celsius degrees) | integer | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_CPUTEMPCRITICAL | CPU temperature critical threshold (Celsius degrees) | integer | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_PSUVOLTAGEWARNING | PSU voltage warning threshold (in Volts) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_PSUVOLTAGECRITICAL | PSU voltage critical threshold (in Volts) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_PSUWATTSWARNING | PSU power consumption warning threshold (in Watts if threshold type is absolute, % if threshold type is relative) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_PSUWATTSCRITICAL | PSU power consumption critical threshold (in Watts if threshold type is absolute, % if threshold type is relative) | float | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ | \_POWER\_THRESHOLD\_TYPE | PSUs power consumption threshold type: Choose from absolute number or relative percentage of use. Relative use is based on PSU capacity. Formula: % = (Watts / PSU capcity) \* 100. Ex: A power consmption of 80W in a PSU with 100W of capacity, has a relative load of 80% | string | +--------------------------+------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------+ Hw-energy-cost ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Adds up the the energy (kWh) and cost in € from a HW server during a time period (current day/week/month/year) .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+----------------------------------------------------------------------------------------------------------------+----------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +==============+================================================================================================================+======================+===================================+ | Energy\_cost | Adds up the the energy (kWh) and cost in € from a HW server during a time period (current day/week/month/year) | check-hw-energy-cost | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTINFLUXDB\_HOST | | | | | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_SERIES | | | | | | | | | | \_HOSTDEVICEVENDOR | | | | | | | | | | \_HOSTTHRESHOLD\_UNIT | | | | | | | | | | \_HOSTENERGY\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTENERGY\_CRITICAL\_THRESHOLD | +--------------+----------------------------------------------------------------------------------------------------------------+----------------------+-----------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+----------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +===============================+========================================================================================+=========+ | \_DEVICEVENDOR | Device vendor | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_HOST | InfluxDB IP Address. Default: localhost | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB Port. Default: 8086 | integer | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_USER | InfluxDB username | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | InfluxDB password | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_SERIES | InfluxDB data series. Should be the WOCU realm name where the monitorized host belongs | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_THRESHOLD\_UNIT | Threshold units | string | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ENERGY\_WARNING\_THRESHOLD | Energy warning threshold | integer | +-------------------------------+----------------------------------------------------------------------------------------+---------+ | \_ENERGY\_CRITICAL\_THRESHOLD | Energy critical threshold | integer | +-------------------------------+----------------------------------------------------------------------------------------+---------+ Ibm-server-hwinfo ^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Pack for monitoring physical IBM Servers via IMM (using snmp) .. image:: ../images/packs/pack_icons/ibm-server-hwinfo.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +====================+======================================+=============================+=================================+ | IBM-RAID\_info | Shows Raid info | check\_ibm\_raid\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-Disks\_status | Checks disks status | check\_ibm\_disks | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | Health\_status | Checks system health status or level | check\_ibm\_imm\_health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-RAID\_status | Checks the Raid status | check\_ibm\_raid\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-FANs\_status | Checks Fans status | check\_ibm\_fans\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-Memory\_status | Checks Memory status | check\_ibm\_mem\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | Disks info | Shows disks info | check\_ibm\_disks\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-CPUs\_status | Checks the CPUs status | check\_ibm\_cpus\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-FANs | Checks Fans speed | check\_ibm\_imm\_fans | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTFAN\_SPEED\_PCT\_WARNING | | | | | | | | | | \_HOSTFAN\_SPEED\_PCT\_CRITICAL | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | Server\_info | Shows server info | check\_ibm\_srv\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | PSUs | Checks Power Supply status | check\_ibm\_psus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | CPU\_temperatures | Checks the CPUs temperature | check\_ibm\_imm\_cpus\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_TEMP\_WARNING | | | | | | | | | | \_HOSTCPU\_TEMP\_CRITICAL | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | CPU\_info | Shows CPU info | check\_ibm\_cpus\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ | IBM-Memory\_info | Shows Memory info | check\_ibm\_mem\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +--------------------+--------------------------------------+-----------------------------+---------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------+------------------------------------------------------+---------+ | Name | Description | Type | +=============================+======================================================+=========+ | \_SNMPCOMMUNITY | Snmp community | string | +-----------------------------+------------------------------------------------------+---------+ | \_SNMPVERSION | Snmp version | string | +-----------------------------+------------------------------------------------------+---------+ | \_CPU\_TEMP\_WARNING | CPU Temperature warning threshold (Celsius degrees) | integer | +-----------------------------+------------------------------------------------------+---------+ | \_CPU\_TEMP\_CRITICAL | CPU Temperature critical threshold (Celsius degrees) | integer | +-----------------------------+------------------------------------------------------+---------+ | \_FAN\_SPEED\_PCT\_WARNING | Fan speed warning threshold (% of maximum rpms) | percent | +-----------------------------+------------------------------------------------------+---------+ | \_FAN\_SPEED\_PCT\_CRITICAL | Fan speed critical threshold (% of maximum rpms) | percent | +-----------------------------+------------------------------------------------------+---------+ Wocu-hw-health ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks hardware sensors with smartctl and IPMI tools Smartmontools and IPMICFG must be installed in target hosts. User wocu must be allowed to execute smartctl and IPMICFG commands as root without password .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ | Name | Description | Check Command | Macros | +=================================+===================================================+==================================+=======================+ | Hardware Health - IPMI Sensors | Checks hardware sensors via SSH | wocu-hw-health-ipmi\_sdr | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ | Hardware Health - Disks | Checks Disks health with smartctl via SSH | wocu-hw-health-smartctl | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ | Hardware Health - IPMI pminfo | Executes IPMI pminfo (Power Modules Info) via SSH | wocu-hw-health-ipmi\_pminfo | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ | Hardware Health - IPMI Power | Checks power consumption via SSH | wocu-hw-health-ipmi\_dcmi\_power | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTPOWER\_WARNING | | | | | | | | | | \_HOSTPOWER\_CRITICAL | +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ | Hardware Health - IPMI Selftest | Executes IPMI Selftest via SSH | wocu-hw-health-ipmi\_selftest | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | +---------------------------------+---------------------------------------------------+----------------------------------+-----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +===================+=========================================================+=========+ | \_POWER\_WARNING | Instantaneous power warning threshold | integer | +-------------------+---------------------------------------------------------+---------+ | \_POWER\_CRITICAL | Instantaneous power critical threshold | integer | +-------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +-------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +-------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +-------------------+---------------------------------------------------------+---------+ Database -------- Elastic-node ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks the status of a single Elastic node .. image:: ../images/packs/pack_icons/elastic-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Name | Description | Check Command | Macros | +==================================+======================================+===================================+==============================================+ | Elastic\_cluster\_status | Checks Cluster status | check\_cluster\_health | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_documents | Checks the number of documents | check\_elastic\_documents | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_cluster\_shards\_count | Shows Shards info | check\_shards\_count | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTSHARDS\_TOTAL\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSHARDS\_TOTAL\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_cluster\_shards\_status | Checks Shards status | check\_shards\_status | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTUNASSIGNED\_SHARD\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTUNASSIGNED\_SHARD\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_software\_indexing | Checks the indexing time | check\_node\_indexing | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTINDEXING\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTINDEXING\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_software\_search\_query | Checks the index search query time | check\_node\_search\_query | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTSEARCH\_QUERY\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSEARCH\_QUERY\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_disk\_used | Checks Disk usage | check\_elastic\_disk\_space\_used | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTDISK\_SPACE\_USED\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTDISK\_SPACE\_USED\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_jvm\_memory | Checks used memory percentage of JVM | check\_elastic\_memory\_jvm | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTJVM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTJVM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_software\_version | Shows Elastic node version | check\_elastic\_version | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ | Elastic\_software\_uptime | Checks the Elastic node uptime | check\_elastic\_uptime | | | | | | \_HOSTELASTIC\_PORT | | | | | | | | | | \_HOSTELASTIC\_NODENAME | | | | | | | | | | \_HOSTNODE\_UPTIME\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTNODE\_UPTIME\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTELASTIC\_USERNAME | | | | | | | | | | \_HOSTELASTIC\_PASSWORD | | | | | | | | | | \_HOSTELASTIC\_PROTOCOL | +----------------------------------+--------------------------------------+-----------------------------------+----------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_ELASTIC_NODENAME**: **wocu-discover-elastic-node.py** -H $HOSTADDRESS$ --alt_ip $_ELASTIC_NODE_IP$ -P $_ELASTIC_PORT$ --remote $_POLLER_TAG_ADDRESS$ --protocol $_ELASTIC_PROTOCOL$ -u '$_ELASTIC_USERNAME$' -p '$_ELASTIC_PASSWORD$' **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------------------+--------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==========================================+================================================================================+=========+ | \_ELASTIC\_PORT | Elastic port for the queries (default 9200) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_ELASTIC\_NODE\_IP | Associated node IP (optional). If you leave it in blank, the host IP is used | string | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_ELASTIC\_NODENAME | Name of the Elastic node (as registered in the service) | string | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_ELASTIC\_USERNAME | Username for API auth. Leave it blank if authentication is not needed | string | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_ELASTIC\_PASSWORD | Password for API auth. Leave it blank if authentication is not needed | string | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_ELASTIC\_PROTOCOL | Elastic protocol (default HTTP) | string | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_JVM\_WARNING\_THRESHOLD | Warning threshold for the JVM Memory used by Elastic (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_JVM\_CRITICAL\_THRESHOLD | Critical threshold for the JVM Memory used by Elastic (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_DISK\_SPACE\_USED\_WARNING\_THRESHOLD | Warning threshold for the disk space used by Elastic (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_DISK\_SPACE\_USED\_CRITICAL\_THRESHOLD | Critical threshold for the disk space used by Elastic (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_INDEXING\_WARNING\_THRESHOLD | Warning threshold for the indexing time by Elastic (in milliseconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_INDEXING\_CRITICAL\_THRESHOLD | Critical threshold for the indexing time by Elastic (in milliseconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_SEARCH\_QUERY\_WARNING\_THRESHOLD | Warning threshold for the search query time by Elastic (in milliseconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_SEARCH\_QUERY\_CRITICAL\_THRESHOLD | Critical threshold for the search query time by Elastic (in milliseconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_SHARDS\_TOTAL\_WARNING\_THRESHOLD | Warning threshold for the total shards used by Elastic in a node (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_SHARDS\_TOTAL\_CRITICAL\_THRESHOLD | Critical threshold for the total shards used by Elastic in a node (percentage) | percent | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_UNASSIGNED\_SHARD\_WARNING\_THRESHOLD | Warning threshold for unassigned shards | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_UNASSIGNED\_SHARD\_CRITICAL\_THRESHOLD | Critical threshold for unassigned shards | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_NODE\_UPTIME\_WARNING\_THRESHOLD | Warning threshold for software uptime (in seconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ | \_NODE\_UPTIME\_CRITICAL\_THRESHOLD | Critical threshold for software uptime (in seconds) | integer | +------------------------------------------+--------------------------------------------------------------------------------+---------+ Elastic-query-events ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Look for events stored in ElasticSearch indexes. Regular expressions are Lucene type .. image:: ../images/packs/pack_icons/elastic-query-events.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+-------------------------------------------+-------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +=====================+===========================================+===============================+====================================+ | Elastic query $KEY$ | Looks for events in ElasticSearch indexes | check\_elastic\_query\_events | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_IP | | | | | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_PORT | | | | | | | | | | \_HOSTELASTICSEARCH\_PROTOCOL | | | | | | | | | | \_HOSTELASTICSEARCH\_USERNAME | | | | | | | | | | \_HOSTELASTICSEARCH\_PASSWORD | | | | | | | | | | \_HOSTELASTICSEARCH\_PREFIX\_INDEX | | | | | | | | | | \_HOSTIDENTIFIER | | | | | | | | | | \_HOSTIDENTIFIER\_FIELD | | | | | | | | | | \_HOSTTIME\_RANGE | | | | | | | | | | \_EVENT\_LIST | +---------------------+-------------------------------------------+-------------------------------+------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+===============================================================================+=========+ | \_ELASTICSEARCH\_CLUSTER\_IP | IP of Elasticsearch cluster | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_CLUSTER\_PORT | Port of Elasticsearch cluster | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PROTOCOL | Elasticsearch cluster connection protocol (http, https) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_USERNAME | Elasticsearch cluster username (optional) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PASSWORD | Elasticsearch cluster password (optional) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PREFIX\_INDEX | Elasticsearch index prefix | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_IDENTIFIER | Choose host identifier to build the query (ip/hostname) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_IDENTIFIER\_FIELD | Host identifier field name as appears in logs (source, ip, ap\_address, etc.) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_TIME\_RANGE | The time range (in minutes) we are looking back. Limited to 24 hours | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_EVENT_LIST** - **Description:** Event match conditions and threshold for alerts | +--------------------------------+------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================================+====================================================================================+==========+ | Display name | Name id for event search (unique) | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Elasticsearch index | Index name of Elasticsearch (realm name) | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Search field | Main search field from elastic doc | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Regular expression | Main regular expression to match in elastic doc. Use Lucene syntax | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Negate regex | Negate regex? Default: False | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Disable pattern | Main regular expression to disable alerts (optional). Use Lucene syntax | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Negate disable regex | Negate disable regex? Default: False | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Secondary search field | Secondary search field from elastic doc (optional) | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Secondary regular expression | Secondary regular expression to match in elastic doc (optional). Use Lucene syntax | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Negate secondary regex | Negate secondary regex? Default: False | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Secondary disable pattern | Secondary regular expression to disable alerts (optional). Use Lucene syntax | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Negate secondary disable regex | Negate secondary disable regex? Default: False | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Alert when exists | True: Alerts when event is found. False: Alerts when even is NOT found | string | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Warning | Occurrences warning threshold | integer | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Critical | Occurrences critical threshold | integer | +--------------------------------+------------------------------------------------------------------------------------+----------+ | Persistence | Not OK state persistence time in minutes. 0 means no persistence | integer | +--------------------------------+------------------------------------------------------------------------------------+----------+ Influxdb-node ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Health and performance checks of a InfluxDB node .. image:: ../images/packs/pack_icons/influxdb-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | Name | Description | Check Command | Macros | +====================+============================================================+============================+======================================+ | InfluxDB Versions | Shows all InfluxDB info | check\_influxdb\_info | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | InfluxDB Diagnosis | Checks the behaviour of Influx Create/Insert/Delete | check\_influxdb\_operation | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | | | | | | | | | | \_HOSTOPERATION\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTOPERATION\_CRITICAL\_THRESHOLD | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | InfluxDB Requests | Checks diff of Http api resquests (ping/rad/write/total) | check\_influxdb\_requests | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | | | | | | | | | | \_HOSTREQUEST\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTREQUEST\_CRITICAL\_THRESHOLD | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | InfluxDB Heap | Shows all Go heap info | check\_influxdb\_heap | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | | | | | | | | | | \_HOSTNODE\_TOTAL\_MEMORY | | | | | | | | | | \_HOSTHEAP\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTHEAP\_CRITICAL\_THRESHOLD | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | InfluxDB Points | Checks diff of writing ok/fail/total points of Influx Node | check\_influxdb\_points | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | Collectd Plugin | Shows all Collectd info | check\_influxdb\_collectd | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ | API ping | Checks the response time of http API | check\_influxdb\_api | | | | | | \_HOSTINFLUXDB\_PORT | | | | | | | | | | \_HOSTINFLUXDB\_USER | | | | | | | | | | \_HOSTINFLUXDB\_PASS | | | | | | | | | | \_HOSTINFLUXDB\_NODENAME | | | | | | | | | | \_HOSTAPI\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTAPI\_CRITICAL\_THRESHOLD | +--------------------+------------------------------------------------------------+----------------------------+--------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==================================+=============================================================================================+=========+ | \_INFLUXDB\_USER | User to launch the DB queries | string | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PASS | Password of user to launch the DB queries | string | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_PORT | InfluxDB port for the queries | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_INFLUXDB\_NODENAME | Name of the InfluxDB node (as registered in the service) | string | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_HEAP\_WARNING\_THRESHOLD | Memory used by InfluxDB Warning threshold (percentage) | percent | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_HEAP\_CRITICAL\_THRESHOLD | Memory used by InfluxDB Critical threshold (percentage) | percent | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_NODE\_TOTAL\_MEMORY | Amount of total Memory of the node (in MegaBytes) | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_OPERATION\_WARNING\_THRESHOLD | Warning threshold (in miliseconds) for completing a basic diagnosis (Create/Insert/Delete) | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_OPERATION\_CRITICAL\_THRESHOLD | Critical threshold (in miliseconds) for completing a basic diagnosis (Create/Insert/Delete) | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_API\_WARNING\_THRESHOLD | Warning threshold (in miliseconds) for pinging the http api | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_API\_CRITICAL\_THRESHOLD | Critical threshold (in miliseconds) for pinging the http api | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_REQUEST\_WARNING\_THRESHOLD | Warning threshold (absolute) for the http api read-requests | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ | \_REQUEST\_CRITICAL\_THRESHOLD | Critical threshold (absolute) for the http api read-requests | integer | +----------------------------------+---------------------------------------------------------------------------------------------+---------+ Log-occurrences ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check log occurrences in docs into logger indices. Regular expressions are Lucene type .. image:: ../images/packs/pack_icons/log-occurrences.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+----------------------------------------------------+-------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +==============+====================================================+=========================+====================================+ | Search $KEY$ | Looks for events in ElasticSearch logger databases | check\_log\_occurrences | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_IP | | | | | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_PORT | | | | | | | | | | \_HOSTELASTICSEARCH\_USERNAME | | | | | | | | | | \_HOSTELASTICSEARCH\_PASSWORD | | | | | | | | | | \_HOSTELASTICSEARCH\_PREFIX\_INDEX | | | | | | | | | | \_HOSTIDENTIFIER | | | | | | | | | | \_HOSTIDENTIFIER\_FIELD | | | | | | | | | | \_HOSTTIME\_RANGE | | | | | | | | | | \_SEARCH\_CRITERIA | +--------------+----------------------------------------------------+-------------------------+------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+===============================================================================+=========+ | \_ELASTICSEARCH\_CLUSTER\_IP | IP of Elasticsearch cluster | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_CLUSTER\_PORT | Port of Elasticsearch cluster | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_USERNAME | Elasticsearch cluster username (optional) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PASSWORD | Elasticsearch cluster password (optional) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PREFIX\_INDEX | Elasticsearch index prefix | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_IDENTIFIER | Choose host identifier to build the query (ip/hostname) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_IDENTIFIER\_FIELD | Host identifier field name as appears in logs (source, ip, ap\_address, etc.) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_TIME\_RANGE | The time range (in minutes) we are looking back. Limited to 24 hours | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_SEARCH_CRITERIA** - **Description:** Search criteria and threshold for alerts | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=========================================+===============================================================================================================+==========+ | Display name | Name id of criteria (unique) | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Elasticsearch index | Index name of Elasticsearch (realm name) | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Search field for the criteria | Main search field for the criteria | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Regular expression | Main regular expression to match in log message. Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Warning | Occurrences warning threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Critical | Occurrences critical threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Secondary search field for the criteria | Secondary search field for the criteria (optional) | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Secondary regular expression | Secondary regular expression to match in log message (optional). Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Disable pattern | Main regular expression to disable alerts (optional). Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Secondary disable pattern | Secondary regular expression to disable alerts (optional). Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Third search field | Third search field for the criteria (optional) | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Third regular expression | Third regular expression to match in log message (optional). Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ | Third disable pattern | Third regular expression to disable alerts (optional). Strings must be lowercase. Use Lucene syntax | string | +-----------------------------------------+---------------------------------------------------------------------------------------------------------------+----------+ Mongodb-node ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the status of a single MongoDB node .. image:: ../images/packs/pack_icons/mongodb-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | Name | Description | Check Command | Macros | +=================================+===========================================+===============================+============================================+ | MongoDB\_active\_clients | Checks the active clients | check\_active\_clients | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_current\_connections | Checks the current connections | check\_current\_connections | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_total\_queries | Checks the total number of queries | check\_total\_queries | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_total\_update\_queries | Checks the total number of update queries | check\_total\_update\_queries | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_version | Shows the mongodb version | check\_mongo\_version | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_writer\_clients | Checks the number of writer cients | check\_writer\_clients | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_reader\_clients | Checks the number of reader clients | check\_reader\_clients | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_node\_memory | Checks the memory usage | check\_mongo\_memory | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_MEMORY\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTMONGODB\_MEMORY\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_total\_delete\_queries | Checks the total number of delete queries | check\_total\_delete\_queries | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_total\_insert\_queries | Checks the total number of insert queries | check\_total\_insert\_queries | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ | MongoDB\_software\_uptime | Shows the mongodb software uptime | check\_server\_uptime | | | | | | \_HOSTMONGODB\_PORT | | | | | | | | | | \_HOSTMONGODB\_AUTHUSER | | | | | | | | | | \_HOSTMONGODB\_AUTHPASS | +---------------------------------+-------------------------------------------+-------------------------------+--------------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------------+--------------------------------------------------+---------+ | Name | Description | Type | +========================================+==================================================+=========+ | \_MONGODB\_AUTHUSER | Mongodb user login | string | +----------------------------------------+--------------------------------------------------+---------+ | \_MONGODB\_AUTHPASS | Mongodb password for the login user | string | +----------------------------------------+--------------------------------------------------+---------+ | \_MONGODB\_PORT | MongoDB port for the queries (default 27017) | integer | +----------------------------------------+--------------------------------------------------+---------+ | \_MONGODB\_MEMORY\_WARNING\_THRESHOLD | Threshold of memory warning to MongoDB in Bytes | integer | +----------------------------------------+--------------------------------------------------+---------+ | \_MONGODB\_MEMORY\_CRITICAL\_THRESHOLD | Threshold of memory critical to MongoDB in Bytes | integer | +----------------------------------------+--------------------------------------------------+---------+ Mssql ^^^^^ **DESCRIPTION** ---------------------- Checks for Microsoft SQL Server .. image:: ../images/packs/pack_icons/mssql.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +===================================+================================================+====================================+=================================+ | MSSQL - Memory pressure | Checks MSSQL database memory pressure | check\_mssql\_memory\_pressure | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | MSSQL - Time to connect | Checks MSSQL database time to connect | check\_mssql\_time2connect | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | | | | | | | | | | \_HOSTSQL\_TIME\_WARNING | | | | | | | | | | \_HOSTSQL\_TIME\_CRITICAL | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | MSSQL - Memory in use | Checks MSSQL database memory in use | check\_mssql\_memory\_in\_use | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | | | | | | | | | | \_HOSTSQL\_MEM\_USE\_WARNING | | | | | | | | | | \_HOSTSQL\_MEM\_USE\_CRITICAL | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | MSSQL - Version | Shows MSSQL server version | check\_mssql\_version | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | MSSQL - Status | Checks MSSQL server process status | check\_mssql\_status | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ | MSSQL - Active Transactions $KEY$ | Checks active transactions in a database table | check\_mssql\_active\_transactions | | | | | | \_HOSTSQL\_USER | | | | | | | | | | \_HOSTSQL\_PASSWORD | | | | | | | | | | \_HOSTSQL\_ACT\_TRANS\_WARNING | | | | | | | | | | \_HOSTSQL\_ACT\_TRANS\_CRITICAL | | | | | | | | | | \_SQL\_TABLE\_LIST | +-----------------------------------+------------------------------------------------+------------------------------------+---------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------+----------------------------------------------+---------+ | Name | Description | Type | +=============================+==============================================+=========+ | \_SQL\_TIME\_WARNING | Time to connect warning threshold (seconds) | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_TIME\_CRITICAL | Time to connect critical threshold (seconds) | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_ACT\_TRANS\_WARNING | Table active transactions warning threshold | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_ACT\_TRANS\_CRITICAL | Table active transactions critical threshold | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_MEM\_USE\_WARNING | Memory in use warning threshold (megabytes) | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_MEM\_USE\_CRITICAL | Memory in use critical threshold (megabytes) | integer | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_USER | Microsoft SQL server user | string | +-----------------------------+----------------------------------------------+---------+ | \_SQL\_PASSWORD | Microsoft SQL server password | string | +-----------------------------+----------------------------------------------+---------+ **COMPLEX MACROS** - **_SQL_TABLE_LIST** - **Description:** List of Tables | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | table | Database table name | string | +---------------+---------------------------------------+----------+ Mysql-server ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Mysql Database Plugin Monitoring. Uptime, Connection Time, InnoDB Hit Rates, etc .. image:: ../images/packs/pack_icons/mysql-server.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Name | Description | Check Command | Macros | +==================================================+===========================================================+===========================================+==================================+ | Mysql Amount of Slow Processes -now- | Checks the actual number of slow processes | mysql\_check\_slow\_process | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTSLOW\_PROCS\_WARNING | | | | | | | | | | \_HOSTSLOW\_PROCS\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Mysql Connection Time | Checks the connection time | mysql\_check\_connection\_time | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTCONNECTION\_TIME\_WARNING | | | | | | | | | | \_HOSTCONNECTION\_TIME\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Mysql Threads Connected | Checks the actual number of connected threads | mysql\_check\_thread\_connected | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTTHREAD\_WARNING | | | | | | | | | | \_HOSTTHREAD\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Mysql InnoDB Buffer Hit Rate | Checks the buffer hit rate | mysql\_check\_innodb\_bufferpool\_hitrate | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTBPHITRATE\_WARNING | | | | | | | | | | \_HOSTBPHITRATE\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Mysql Temporary Tables created on disk -percent- | Checks the percentage of temporary tables created on disk | mysql\_check\_tmp\_dsk\_tbl | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTTMP\_DISK\_TBL\_WARNING | | | | | | | | | | \_HOSTTMP\_DISK\_TBL\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ | Mysql Amount of Slow Queries | Checks the actual number of slow queries | mysql\_check\_slow\_queries | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLDATABASE | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTSLOW\_Q\_WARNING | | | | | | | | | | \_HOSTSLOW\_Q\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+-------------------------------------------+----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==============================+======================================================================================================================+=========+ | \_MYSQLUSER | Mysql user login | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_MYSQLPASS | Mysql password for the login user | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_MYSQLDATABASE | Mysql database | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_MYSQLPORT | Mysql port | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_THREAD\_WARNING | The amount of thread connections to reach a WARNING state. Reference from the max\_connections variables from mysql | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_THREAD\_CRITICAL | The amount of thread connections to reach a CRITICAL state. Reference from the max\_connections variables from mysql | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONNECTION\_TIME\_WARNING | The amount of time it takes to connect to the Mysql Database reaching a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONNECTION\_TIME\_CRITICAL | The amount of time it takes to connect to the Mysql Database reaching a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_BPHITRATE\_WARNING | The percentage of hitrate from the InnoDB Buffer Pool to reach a WARNING state. | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_BPHITRATE\_CRITICAL | The percentage of hitrate from the InnoDB Buffer Pool to reach a CRITICAL state. | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_TMP\_DISK\_TBL\_WARNING | The percentage of temporary tables created in disk instead of memory to reach a WARNING state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_TMP\_DISK\_TBL\_CRITICAL | The percentage of temporary tables created in disk instead of memory to reach a CRITICAL state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_PROCS\_WARNING | The amount of slow process running NOW to reach a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_PROCS\_CRITICAL | The amount of slow process running NOW to reach a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_Q\_WARNING | The amount of slow queries running to reach a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_Q\_CRITICAL | The amount of slow queries running to reach a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ Oracle-resources ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Resource checks for Oracle databases (tablespace usage, users, sessions, etc.) .. image:: ../images/packs/pack_icons/oracle-resources.png :align: center :scale: 50% Resource checks for Oracle databases such as Tablespaces usage, FRA usage, sessions and processes. The Oracle Install Client is not installed by default in WOCU. You need to install it manually in both WOCU monitoring and satellite devices. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-------------------------------------------+--------------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +=========================+===========================================+======================================+============================+ | Oracle processes | Checks the actual number of processes | check\_oracle\_resources\_procs | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWD | | | | | | | | | | \_HOSTDDBB | | | | | | | | | | \_HOSTPORT | | | | | | | | | | \_HOSTPROCS\_WARN | | | | | | | | | | \_HOSTPROCS\_CRIT | +-------------------------+-------------------------------------------+--------------------------------------+----------------------------+ | Oracle Tablespace usage | Checks the tablespace usage | check\_oracle\_resources\_tablespace | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWD | | | | | | | | | | \_HOSTDDBB | | | | | | | | | | \_HOSTPORT | | | | | | | | | | \_HOSTTABLESPACE\_WARNING | | | | | | | | | | \_HOSTTABLESPACE\_CRITICAL | +-------------------------+-------------------------------------------+--------------------------------------+----------------------------+ | Oracle FRA usage | Checks the FRA (Fast Recovery Area) usage | check\_oracle\_resources\_fra | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWD | | | | | | | | | | \_HOSTDDBB | | | | | | | | | | \_HOSTPORT | | | | | | | | | | \_HOSTFRA\_WARNING | | | | | | | | | | \_HOSTFRA\_CRITICAL | +-------------------------+-------------------------------------------+--------------------------------------+----------------------------+ | Oracle sessions | Checks the number of sessions | check\_oracle\_resources\_sessions | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWD | | | | | | | | | | \_HOSTDDBB | | | | | | | | | | \_HOSTPORT | | | | | | | | | | \_HOSTSESSIONS\_WARN | | | | | | | | | | \_HOSTSESSIONS\_CRIT | +-------------------------+-------------------------------------------+--------------------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+--------------------------------------------------------+---------+ | Name | Description | Type | +========================+========================================================+=========+ | \_USER | Oracle user | string | +------------------------+--------------------------------------------------------+---------+ | \_PASSWD | Oracle user password | string | +------------------------+--------------------------------------------------------+---------+ | \_DDBB | Oracle database name | string | +------------------------+--------------------------------------------------------+---------+ | \_PORT | Oracle TCP port. Default: 1521 | integer | +------------------------+--------------------------------------------------------+---------+ | \_TABLESPACE\_WARNING | Tablespace usage warning threshold (percent) | integer | +------------------------+--------------------------------------------------------+---------+ | \_TABLESPACE\_CRITICAL | Tablespace usage critical threshold (percent) | integer | +------------------------+--------------------------------------------------------+---------+ | \_FRA\_WARNING | Flash Recovery Area usage warning threshold (percent) | integer | +------------------------+--------------------------------------------------------+---------+ | \_FRA\_CRITICAL | Flash recovery Area usage critical threshold (percent) | integer | +------------------------+--------------------------------------------------------+---------+ | \_SESSIONS\_WARN | Current Sessions warning threshold | integer | +------------------------+--------------------------------------------------------+---------+ | \_SESSIONS\_CRIT | Current Sessions critical threshold | integer | +------------------------+--------------------------------------------------------+---------+ | \_PROCS\_WARN | Current processes warning threshold | integer | +------------------------+--------------------------------------------------------+---------+ | \_PROCS\_CRIT | Current processes critical threshold | integer | +------------------------+--------------------------------------------------------+---------+ Postgresql ^^^^^^^^^^ **DESCRIPTION** ---------------------- PostgreSQL database checks, like connected users, locks or data size .. image:: ../images/packs/pack_icons/postgresql.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | Name | Description | Check Command | Macros | +===============================+====================================================+=======================================+==========================+ | PostgreSQL-bloat | Check for table and index bloat | check\_postgresql\_bloat | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-Query\_Time | Checks the maximum running time of current queries | check\_postgresql\_query\_time | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTQUERYTIME\_WARN | | | | | | | | | | \_HOSTQUERYTIME\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-disabled\_triggers | Check if any triggers are disabled | check\_postgresql\_disabled\_triggers | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-table\_size | Checks the size of tables only | check\_postgresql\_table\_size | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTTABLESIZE\_WARN | | | | | | | | | | \_HOSTTABLESIZE\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-Txn\_time | Checks the maximum open transaction time | check\_postgresql\_txn\_time | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTTXNTIME\_WARN | | | | | | | | | | \_HOSTTXNTIME\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-database\_size | Report if a database is too big | check\_postgresql\_database\_size | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTDBSIZE\_WARN | | | | | | | | | | \_HOSTDBSIZE\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-backends | Checks the number of connections | check\_postgresql\_backends | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTBACKENDS\_WARN | | | | | | | | | | \_HOSTBACKENDS\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-hitratio | Report if the hit ratio of a database is too low | check\_postgresql\_hitratio | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTHITRATIO\_WARN | | | | | | | | | | \_HOSTHITRATIO\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-index\_size | Checks the size of indexes only | check\_postgresql\_index\_size | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTINDEXSIZE\_WARN | | | | | | | | | | \_HOSTINDEXSIZE\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-connection | Simple connection check | check\_postgresql\_connection | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ | PostgreSQL-Locks | Checks the number of locks | check\_postgresql\_locks | | | | | | \_HOSTPOSTGRESQLPORT | | | | | | | | | | \_HOSTPOSTGRESQLUSER | | | | | | | | | | \_HOSTPOSTGRESQLPASSWORD | | | | | | | | | | \_HOSTLOCKS\_WARN | | | | | | | | | | \_HOSTLOCKS\_CRIT | +-------------------------------+----------------------------------------------------+---------------------------------------+--------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------+-------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +======================+=====================================================================================+=========+ | \_POSTGRESQLUSER | PostgreSQL user login. | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_POSTGRESQLPASSWORD | PostgreSQL user password. | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_POSTGRESQLPORT | PostgreSQL port access. | integer | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_DBSIZE\_WARN | Database size warning (must include unit G/M character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_DBSIZE\_CRIT | Database size critical (must include unit G/M character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_BACKENDS\_WARN | Backends warning threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_BACKENDS\_CRIT | Backends critical threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_HITRATIO\_WARN | Hit ratio warning threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_HITRATIO\_CRIT | Hit ratio critical threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_INDEXSIZE\_WARN | Index size warning threshold (must include unit G/M character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_INDEXSIZE\_CRIT | Index size critical threshold (must include unit G/M character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_TABLESIZE\_WARN | Table size warning threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_TABLESIZE\_CRIT | Table size critical threshold (must include percentage character). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_LOCKS\_WARN | Locks warnings threshold. | integer | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_LOCKS\_CRIT | Locks critical threshold. | integer | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_QUERYTIME\_WARN | Query time warning threshold (must include min expression, ex: 1min / 5min). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_QUERYTIME\_CRIT | Query time critical threshold (must include min expression, ex: 1min / 5min). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_TXNTIME\_WARN | Transaction time warning threshold (must include min expression, ex: 1min / 5min). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ | \_TXNTIME\_CRIT | Transaction time critical threshold (must include min expression, ex: 1min / 5min). | string | +----------------------+-------------------------------------------------------------------------------------+---------+ Simple-mysql ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Simple - Mysql Database Plugin Monitoring. Uptime, Connection Time, InnoDB Hit Rates, etc .. image:: ../images/packs/pack_icons/simple-mysql.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Name | Description | Check Command | Macros | +==================================================+===========================================================+===================================================+==================================+ | Mysql Amount of Slow Processes -now- | Checks the actual number of slow processes | simple\_mysql\_check\_slow\_process | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTSLOW\_PROCS\_THRESHOLD | | | | | | | | | | \_HOSTSLOW\_PROCS\_WARNING | | | | | | | | | | \_HOSTSLOW\_PROCS\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Mysql Connection Time | Checks the connection time | simple\_mysql\_check\_connection\_time | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTCONNECTION\_TIME\_WARNING | | | | | | | | | | \_HOSTCONNECTION\_TIME\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Mysql Threads Connected | Checks the actual number of connected threads | simple\_mysql\_check\_thread\_connected | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTTHREAD\_WARNING | | | | | | | | | | \_HOSTTHREAD\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Mysql InnoDB Buffer Hit Rate | Checks the buffer hit rate | simple\_mysql\_check\_innodb\_bufferpool\_hitrate | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTBPHITRATE\_WARNING | | | | | | | | | | \_HOSTBPHITRATE\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Mysql Temporary Tables created on disk -percent- | Checks the percentage of temporary tables created on disk | simple\_mysql\_check\_tmp\_dsk\_tbl | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTTMP\_DISK\_TBL\_WARNING | | | | | | | | | | \_HOSTTMP\_DISK\_TBL\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ | Mysql Amount of Slow Queries | Checks the actual number of slow queries | simple\_mysql\_check\_slow\_queries | | | | | | \_HOSTMYSQLPORT | | | | | | | | | | \_HOSTMYSQLUSER | | | | | | | | | | \_HOSTMYSQLPASS | | | | | | | | | | \_HOSTSLOW\_PROCS\_THRESHOLD | | | | | | | | | | \_HOSTSLOW\_Q\_WARNING | | | | | | | | | | \_HOSTSLOW\_Q\_CRITICAL | +--------------------------------------------------+-----------------------------------------------------------+---------------------------------------------------+----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +==============================+======================================================================================================================+=========+ | \_MYSQLUSER | Mysql user login | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_MYSQLPASS | Mysql password for the login user | string | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_MYSQLPORT | Mysql port | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_THREAD\_WARNING | The amount of thread connections to reach a WARNING state. Reference from the max\_connections variables from mysql | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_THREAD\_CRITICAL | The amount of thread connections to reach a CRITICAL state. Reference from the max\_connections variables from mysql | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONNECTION\_TIME\_WARNING | The amount of time it takes to connect to the Mysql Database reaching a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_CONNECTION\_TIME\_CRITICAL | The amount of time it takes to connect to the Mysql Database reaching a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_BPHITRATE\_WARNING | The percentage of hitrate from the InnoDB Buffer Pool to reach a WARNING state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_BPHITRATE\_CRITICAL | The percentage of hitrate from the InnoDB Buffer Pool to reach a CRITICAL state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_TMP\_DISK\_TBL\_WARNING | The percentage of temporary tables created in disk instead of memory to reach a WARNING state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_TMP\_DISK\_TBL\_CRITICAL | The percentage of temporary tables created in disk instead of memory to reach a CRITICAL state. | percent | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_PROCS\_THRESHOLD | The time in milliseconds for a process to be considered slow. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_PROCS\_WARNING | The amount of slow process running NOW to reach a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_PROCS\_CRITICAL | The amount of slow process running NOW to reach a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_Q\_WARNING | The amount of slow queries running to reach a WARNING state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ | \_SLOW\_Q\_CRITICAL | The amount of slow queries running to reach a CRITICAL state. | integer | +------------------------------+----------------------------------------------------------------------------------------------------------------------+---------+ Others ------ Mailbox-query ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check alert messages in a mailbox via IMAP .. image:: ../images/packs/pack_icons/mailbox-query.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+------------------------------------------------+----------------------+-------------------------+ | Name | Description | Check Command | Macros | +========================+================================================+======================+=========================+ | Mailbox - Search $KEY$ | Looks for alert messages in a mailbox via IMAP | check\_mailbox-query | | | | | | \_HOSTMAILBOX\_SERVER | | | | | | | | | | \_HOSTMAILBOX\_ADDRESS | | | | | | | | | | \_HOSTMAILBOX\_PASSWORD | | | | | | | | | | \_ALERT\_MESSAGE\_LIST | +------------------------+------------------------------------------------+----------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+--------------------------------------------+--------+ | Name | Description | Type | +=====================+============================================+========+ | \_MAILBOX\_SERVER | IMAP Mail server address | string | +---------------------+--------------------------------------------+--------+ | \_MAILBOX\_ADDRESS | Mailbox address. Ex: mailbox@bussiness.com | string | +---------------------+--------------------------------------------+--------+ | \_MAILBOX\_PASSWORD | Mailbox password | string | +---------------------+--------------------------------------------+--------+ **COMPLEX MACROS** - **_ALERT_MESSAGE_LIST** - **Description:** Alert message conditions | +----------------+-----------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================+===============================================================================================+==========+ | Display name | Name/ID of alert message (unique) | string | +----------------+-----------------------------------------------------------------------------------------------+----------+ | Alert type | String included in message Subject to identify the alert | string | +----------------+-----------------------------------------------------------------------------------------------+----------+ | Disable String | String included in message Subject to identify the alert disable message. Ex: return to nomal | string | +----------------+-----------------------------------------------------------------------------------------------+----------+ Test-pack-random-states ^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Test pack to generate random states service This is a test purpose pack. Just to generate services with random states .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-----------------------------------------------------------------------+-----------------------------------+--------+ | Name | Description | Check Command | Macros | +=========================+=======================================================================+===================================+========+ | Test pack random states | Generates random state (OK, WARNING, CRITICAL, UNKNOWN). Test purpose | check\_test\_pack\_random\_states | | | | | | | +-------------------------+-----------------------------------------------------------------------+-----------------------------------+--------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: Storage ------- 3par ^^^^ **DESCRIPTION** ---------------------- Health checks for HP 3PAR devices .. image:: ../images/packs/pack_icons/3par.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +===============================+====================================================+==================================+===========================+ | 3PAR - Virtual Volumes | Checks the Virtual Volumes state | check\_3par\_virtual\_volumes | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-nl-capacity | Checks 3Par near line capacity information. | check\_3par\_nl\_capacity | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTCAPACITY\_WARNING | | | | | | | | | | \_HOSTCAPACITY\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-ssd-capacity | Checks 3Par solid state disk capacity information. | check\_3par\_ssd\_capacity | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTCAPACITY\_WARNING | | | | | | | | | | \_HOSTCAPACITY\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3PAR - Nodes | Checks the Nodes state | check\_3par\_nodes | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3PAR - Alerts | Checks the Alerts | check\_3par\_alerts | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-volume-performance-$KEY$ | Checks 3Par volume performance information. | check\_3par\_volume\_performance | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTWLAT\_CRIT | | | | | | | | | | \_HOSTWLAT\_WARN | | | | | | | | | | \_HOSTRLAT\_CRIT | | | | | | | | | | \_HOSTRLAT\_WARN | | | | | | | | | | \_HOSTWBW\_CRIT | | | | | | | | | | \_HOSTWBW\_WARN | | | | | | | | | | \_HOSTRBW\_CRIT | | | | | | | | | | \_HOSTRBW\_WARN | | | | | | | | | | \_HOSTWIOPS\_CRIT | | | | | | | | | | \_HOSTWIOPS\_WARN | | | | | | | | | | \_HOSTRIOPS\_CRIT | | | | | | | | | | \_HOSTRIOPS\_WARN | | | | | | | | | | \_VOLUME\_LIST | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-volume-info-$KEY$ | Checks 3Par volume information. | check\_3par\_volume\_info | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_VOLUME\_LIST | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-fc-capacity | Checks 3Par fiber channel capacity information. | check\_3par\_fc\_capacity | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTCAPACITY\_WARNING | | | | | | | | | | \_HOSTCAPACITY\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-cpu | Checks 3Par CPU info. | check\_3par\_cpu | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-volume-status-$KEY$ | Checks 3Par volume status information. | check\_3par\_volume\_status | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_VOLUME\_LIST | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3PAR - Physical Disks | Checks the Physical Disks state | check\_3par\_physical\_disks | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ | 3par-overall-capacity | Checks 3Par overall capacity information. | check\_3par\_overall\_capacity | | | | | | \_HOST3PAR\_API\_PORT | | | | | | | | | | \_HOSTUSER | | | | | | | | | | \_HOSTPASSWORD | | | | | | | | | | \_HOST3PAR\_API\_PROTOCOL | | | | | | | | | | \_HOST3PAR\_API\_VERSION | | | | | | | | | | \_HOSTCAPACITY\_WARNING | | | | | | | | | | \_HOSTCAPACITY\_CRITICAL | +-------------------------------+----------------------------------------------------+----------------------------------+---------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_VOLUME_LIST**: **wocu-discover-3par.py** -H $HOSTADDRESS$ -P $_3PAR_API_PORT$ -u $_USER$ -p $_PASSWORD$ --protocol $_3PAR_API_PROTOCOL$ --api-version $_3PAR_API_VERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------+----------------------------------------------------+---------+ | Name | Description | Type | +=======================+====================================================+=========+ | \_USER | User to use in the check | string | +-----------------------+----------------------------------------------------+---------+ | \_PASSWORD | Password to use in the check | string | +-----------------------+----------------------------------------------------+---------+ | \_3PAR\_API\_PORT | 3Par API port | string | +-----------------------+----------------------------------------------------+---------+ | \_3PAR\_API\_PROTOCOL | 3Par API protocol connection | string | +-----------------------+----------------------------------------------------+---------+ | \_3PAR\_API\_VERSION | 3Par API version | string | +-----------------------+----------------------------------------------------+---------+ | \_CAPACITY\_WARNING | Volume capacity warning threshold | percent | +-----------------------+----------------------------------------------------+---------+ | \_CAPACITY\_CRITICAL | Volume capacity critical threshold | percent | +-----------------------+----------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +-----------------------+----------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +-----------------------+----------------------------------------------------+---------+ | \_WLAT\_CRIT | Write Latency critical threshold (in microseconds) | integer | +-----------------------+----------------------------------------------------+---------+ | \_WLAT\_WARN | Write Latency warning threshold (in microseconds) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RLAT\_CRIT | Read Latency critical threshold (in microseconds) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RLAT\_WARN | Read Latency warning threshold (in microseconds) | integer | +-----------------------+----------------------------------------------------+---------+ | \_WBW\_CRIT | Write bandwidth critical threshold (in Bps) | integer | +-----------------------+----------------------------------------------------+---------+ | \_WBW\_WARN | Write bandwidth warning threshold (in Bps) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RBW\_CRIT | Read bandwidth critical threshold (in Bps) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RBW\_WARN | Read bandwidth warning threshold (in Bps) | integer | +-----------------------+----------------------------------------------------+---------+ | \_WIOPS\_CRIT | Write IOPS critical threshold (in IOPS/s) | integer | +-----------------------+----------------------------------------------------+---------+ | \_WIOPS\_WARN | Write IOPS warning threshold (in IOPS/s) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RIOPS\_CRIT | Read IOPS critical threshold (in IOPS/s) | integer | +-----------------------+----------------------------------------------------+---------+ | \_RIOPS\_WARN | Read IOPS warning threshold (in IOPS/s) | integer | +-----------------------+----------------------------------------------------+---------+ **COMPLEX MACROS** - **_VOLUME_LIST** - **Description:** List of interfaces to be checked, indexed by ifIndex instead of ifName - **Discover:** wocu-discover-3par.py | +-------------------------------+---------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============================+===============================================================+==========+ | display\_name | Interface name to be shown as part of the service description | string | +-------------------------------+---------------------------------------------------------------+----------+ | index | Volume index (unique) | integer | +-------------------------------+---------------------------------------------------------------+----------+ | capacity\_warning\_threshold | Capacity warning threshold | percent | +-------------------------------+---------------------------------------------------------------+----------+ | capacity\_critical\_threshold | Capacity critical threshold | percent | +-------------------------------+---------------------------------------------------------------+----------+ Nas-iomega ^^^^^^^^^^ **DESCRIPTION** ---------------------- Check Iomega NAS system, disks, raid and storages .. image:: ../images/packs/pack_icons/nas-iomega.png :align: center :scale: 50% Pack for checking the state of Lenovo IOmega NAS devices through snmp v3 .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+-------------+---------------------------------+--------------------------------+ | Name | Description | Check Command | Macros | +===============================+=============+=================================+================================+ | NAS\_Iomega\_Partition\_$KEY$ | | check\_iomega\_partition\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_USAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_USAGE\_CRITICAL | | | | | | | | | | \_PARTITIONS | +-------------------------------+-------------+---------------------------------+--------------------------------+ | Nas-iomega\_Raid\_status | | check\_iomega\_raid\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-------------+---------------------------------+--------------------------------+ | Memory\_usage | | check\_iomega\_mem\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_USAGE\_WARNING | | | | | | | | | | \_HOSTMEM\_USAGE\_CRITICAL | +-------------------------------+-------------+---------------------------------+--------------------------------+ | CPU\_usage | | check\_iomega\_cpu\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_USAGE\_WARNING | | | | | | | | | | \_HOSTCPU\_USAGE\_CRITICAL | +-------------------------------+-------------+---------------------------------+--------------------------------+ | nas-iomega-Disks\_status | | check\_iomega\_disks\_status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-------------+---------------------------------+--------------------------------+ | Nas-iomega\_Info | | check\_iomega\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------------+-------------+---------------------------------+--------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_PARTITIONS**: **wocu-discover-os-resources-partitions.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +============================+===============================================================================+=========+ | \_STORAGE\_USAGE\_WARNING | Warning threshold for each storage usage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_STORAGE\_USAGE\_CRITICAL | Critical threshold for each storage usage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_WARNING | Warning threshold for CPU usage as percentage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_CRITICAL | Critical threshold for CPU usage as percentage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_USAGE\_WARNING | Warning threshold for Memory usage as percentage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_MEM\_USAGE\_CRITICAL | Critical threshold for Memory usage as percentage | percent | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCOMMUNITY | SNMP Community | string | +----------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +----------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PARTITIONS** - **Description:** Disk partitions - **Discover:** wocu-discover-os-resources-partitions.py | +------------+---------------------+----------+ | **Fields** | **Description** | **Type** | +============+=====================+==========+ | index | Partition index | integer | +------------+---------------------+----------+ | label | Partition label | string | +------------+---------------------+----------+ | unit | Letter unit or path | string | +------------+---------------------+----------+ Nas-synology ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check Synology NAS system, disks, raid and storages .. image:: ../images/packs/pack_icons/nas-synology.png :align: center :scale: 50% Checks for NAS Synology devices. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Name | Description | Check Command | Macros | +============================+=========================================+======================================+=====================================+ | CPU Fan Status | Checks the status of CPU fan | check\_synology\_cpu\_fan\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | System Fan Status | Checks the status from system fan | check\_synology\_system\_fan\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Storage Usage | Checks the storage usage | check\_synology\_storage\_usage | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSTORAGE\_USAGE\_WARNING | | | | | | | | | | \_HOSTSTORAGE\_USAGE\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Raid Status | Checks the raid status | check\_synology\_raid\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Upgrade Available | Checks if there is an available upgrade | check\_synology\_upgrade\_available | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | nas-synology\_Load Average | Checks the system load average | check\_synology\_load | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLOAD\_WARNING | | | | | | | | | | \_HOSTLOAD\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | System Temperature | Checks the temperature from system | check\_synology\_system\_temperature | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSYSTEM\_TEMPERATURE\_WARNING | | | | | | | | | | \_HOSTSYSTEM\_TEMPERATURE\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | System Status | Checks the system status | check\_synology\_system\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Memory Usage | Checks the memory usage | check\_synology\_mem\_usage | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTMEM\_USAGE\_WARNING | | | | | | | | | | \_HOSTMEM\_USAGE\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | CPU Usage | Checks the CPU usage | check\_synology\_cpu\_usage | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_USAGE\_WARNING | | | | | | | | | | \_HOSTCPU\_USAGE\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Disks Temperatures | Checks the temperature from disks | check\_synology\_disks\_temperatures | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTDISK\_TEMPERATURE\_WARNING | | | | | | | | | | \_HOSTDISK\_TEMPERATURE\_CRITICAL | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | PowerSupplies Status | Checks the status from power supplies | check\_synology\_power\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Disks Status | Checks the disks status | check\_synology\_disks\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ | Nas-synology\_Info | Shows system information | check\_synology\_info | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +----------------------------+-----------------------------------------+--------------------------------------+-------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------+--------------------------------------------------------------------+---------+ | Name | Description | Type | +=================================+====================================================================+=========+ | \_SNMPCOMMUNITY | SNMP Community | string | +---------------------------------+--------------------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version | string | +---------------------------------+--------------------------------------------------------------------+---------+ | \_SYSTEM\_TEMPERATURE\_WARNING | Warning threshold for system temperature (in Celsius degrees) | integer | +---------------------------------+--------------------------------------------------------------------+---------+ | \_SYSTEM\_TEMPERATURE\_CRITICAL | Critical threshold for system temperature (in Celsius degrees) | integer | +---------------------------------+--------------------------------------------------------------------+---------+ | \_STORAGE\_USAGE\_WARNING | Global Warning threshold for storage usage | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_STORAGE\_USAGE\_CRITICAL | Global Critical threshold for storage usage | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_DISK\_TEMPERATURE\_WARNING | Warning threshold for all disks temperatures (in Celsius degrees) | integer | +---------------------------------+--------------------------------------------------------------------+---------+ | \_DISK\_TEMPERATURE\_CRITICAL | Critical threshold for all disks temperatures (in Celsius degrees) | integer | +---------------------------------+--------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_WARNING | Warning threshold for CPU usage (percentage) | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_CPU\_USAGE\_CRITICAL | Critical threshold for CPU usage (percentage) | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_MEM\_USAGE\_WARNING | Warning threshold for Memory usage as (percentage) | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_MEM\_USAGE\_CRITICAL | Critical threshold for Memory usage as (percentage) | percent | +---------------------------------+--------------------------------------------------------------------+---------+ | \_LOAD\_WARNING | Warning threshold for load average in last 15 minutes | integer | +---------------------------------+--------------------------------------------------------------------+---------+ | \_LOAD\_CRITICAL | Critical threshold for load average in last 15 minutes | integer | +---------------------------------+--------------------------------------------------------------------+---------+ Purestorage ^^^^^^^^^^^ **DESCRIPTION** ---------------------- PureStorage specific health and performance checks .. image:: ../images/packs/pack_icons/purestorage.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | Name | Description | Check Command | Macros | +==========================================+=============================================================+=======================================+=============================+ | PureStorage - Occupancy - Volume $KEY$ | Checks PureStorage FlashArray Volume occupancy | check\_purestorage\_occupancy\_volume | | | | | | \_HOSTAPI\_TOKEN | | | | | | | | | | \_PURESTORAGE\_VOLUME\_LIST | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Load - FA | Checks PureStorage FlashArray load average percent | check\_purestorage\_load\_fa | | | | | | \_HOSTAPI\_TOKEN | | | | | | | | | | \_HOSTPRIV\_KEYPASS | | | | | | | | | | \_HOSTPURE1\_API\_KEY | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Occupancy - FA | Checks PureStorage FlashArray occupancy | check\_purestorage\_occupancy\_fa | | | | | | \_HOSTAPI\_TOKEN | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Performance - FA | Checks PureStorage FlashArray performance | check\_purestorage\_perf\_fa | | | | | | \_HOSTAPI\_TOKEN | | | | | | | | | | \_HOSTWLAT\_CRIT | | | | | | | | | | \_HOSTWLAT\_WARN | | | | | | | | | | \_HOSTRLAT\_CRIT | | | | | | | | | | \_HOSTRLAT\_WARN | | | | | | | | | | \_HOSTWBW\_CRIT | | | | | | | | | | \_HOSTWBW\_WARN | | | | | | | | | | \_HOSTRBW\_CRIT | | | | | | | | | | \_HOSTRBW\_WARN | | | | | | | | | | \_HOSTWIOPS\_CRIT | | | | | | | | | | \_HOSTWIOPS\_WARN | | | | | | | | | | \_HOSTRIOPS\_CRIT | | | | | | | | | | \_HOSTRIOPS\_WARN | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Open Alerts | Checks Open Alerts in PureStorage FlashArray | check\_purestorage\_alerts | | | | | | \_HOSTAPI\_TOKEN | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Performance - Volume $KEY$ | Checks PureStorage FlashArray Volume performance | check\_purestorage\_perf\_volume | | | | | | \_HOSTAPI\_TOKEN | | | | | | | | | | \_HOSTWLAT\_CRIT | | | | | | | | | | \_HOSTWLAT\_WARN | | | | | | | | | | \_HOSTRLAT\_CRIT | | | | | | | | | | \_HOSTRLAT\_WARN | | | | | | | | | | \_HOSTWBW\_CRIT | | | | | | | | | | \_HOSTWBW\_WARN | | | | | | | | | | \_HOSTRBW\_CRIT | | | | | | | | | | \_HOSTRBW\_WARN | | | | | | | | | | \_HOSTWIOPS\_CRIT | | | | | | | | | | \_HOSTWIOPS\_WARN | | | | | | | | | | \_HOSTRIOPS\_CRIT | | | | | | | | | | \_HOSTRIOPS\_WARN | | | | | | | | | | \_PURESTORAGE\_VOLUME\_LIST | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Info | Checks PureStorage FlashArray model and Purity version info | check\_purestorage\_info | | | | | | \_HOSTAPI\_TOKEN | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ | PureStorage - Status - $KEY$ | Checks status of PureStorage FlashArray HW components | check\_purestorage\_hw\_status | | | | | | \_HOSTAPI\_TOKEN | | | | | | | | | | \_PURESTORAGE\_HW\_LIST | +------------------------------------------+-------------------------------------------------------------+---------------------------------------+-----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_PURESTORAGE_VOLUME_LIST**: **wocu-discover-purestorage-volumes.py** -H $HOSTADDRESS$ -at $_API_TOKEN$ --remote $_POLLER_TAG_ADDRESS$ **_PURESTORAGE_HW_LIST**: **wocu-discover-purestorage-hw.py** -H $HOSTADDRESS$ -at $_API_TOKEN$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------+------------------------------------------------------------+---------+ | Name | Description | Type | +===================+============================================================+=========+ | \_API\_TOKEN | Autentication token for the API REST call session | string | +-------------------+------------------------------------------------------------+---------+ | \_PRIV\_KEYPASS | Private key passphrase installed in Pure1 | string | +-------------------+------------------------------------------------------------+---------+ | \_PURE1\_API\_KEY | API key installed in Pure1. Must start with: pure1:apikey: | string | +-------------------+------------------------------------------------------------+---------+ | \_WLAT\_CRIT | Write Latency critical threshold (in milliseconds) | integer | +-------------------+------------------------------------------------------------+---------+ | \_WLAT\_WARN | Write Latency warning threshold (in milliseconds) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RLAT\_CRIT | Read Latency critical threshold (in milliseconds) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RLAT\_WARN | Read Latency warning threshold (in milliseconds) | integer | +-------------------+------------------------------------------------------------+---------+ | \_WBW\_CRIT | Write bandwidth critical threshold (in Bps) | integer | +-------------------+------------------------------------------------------------+---------+ | \_WBW\_WARN | Write bandwidth warning threshold (in Bps) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RBW\_CRIT | Read bandwidth critical threshold (in Bps) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RBW\_WARN | Read bandwidth warning threshold (in Bps) | integer | +-------------------+------------------------------------------------------------+---------+ | \_WIOPS\_CRIT | Write IOPS critical threshold (in IOPS/s) | integer | +-------------------+------------------------------------------------------------+---------+ | \_WIOPS\_WARN | Write IOPS warning threshold (in IOPS/s) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RIOPS\_CRIT | Read IOPS critical threshold (in IOPS/s) | integer | +-------------------+------------------------------------------------------------+---------+ | \_RIOPS\_WARN | Read IOPS warning threshold (in IOPS/s) | integer | +-------------------+------------------------------------------------------------+---------+ | \_LOAD\_CRIT | Array 5 minute avg load percent critical threshold | percent | +-------------------+------------------------------------------------------------+---------+ | \_LOAD\_WARN | Array 5 minute avg load percent warning threshold | percent | +-------------------+------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PURESTORAGE_VOLUME_LIST** - **Description:** List of Volumes to be checked - **Discover:** wocu-discover-purestorage-volumes.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | name | Volume name | string | +---------------+---------------------------------------+----------+ - **_PURESTORAGE_HW_LIST** - **Description:** List of Hardware components to be checked - **Discover:** wocu-discover-purestorage-hw.py | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | name | Hardware component name | string | +---------------+---------------------------------------+----------+ Qnap ^^^^ **DESCRIPTION** ---------------------- Checks for the QNAP NAS devices .. image:: ../images/packs/pack_icons/qnap.png :align: center :scale: 50% Checks for the QNAP NAS devices .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +===========================+=============================================+==============================+============================+ | Qnap\_fans | Checks the fans speed | check\_qnap\_fans | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTFAN\_SPEED\_WARNING | | | | | | | | | | \_HOSTFAN\_SPEED\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_MEM | Checks the memory usage | check\_qnap\_mem | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_Temp | Checks the system temperature | check\_qnap\_temp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTEMP\_WARNING | | | | | | | | | | \_HOSTTEMP\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_raid\_status | Checks the status from raid | check\_qnap\_raidstatus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_info | Shows system information | check\_qnap\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_hdtemp | Checks the hard disk temperature | check\_qnap\_hdtemp | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTHDTEMP\_WARNING | | | | | | | | | | \_HOSTHDTEMP\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_CPU | Checks the CPU usage | check\_qnap\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_power\_supply | Checks the power supply status | check\_qnap\_powersupply | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_lunstatus | Checks the LUN (Logical Unit Number) status | check\_qnap\_lunstatus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_volstatus | Checks the status from volumes | check\_qnap\_volstatus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_cache\_disk\_status | Checks the status from cache disk | check\_qnap\_cachediskstatus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_volusage | Checks the volumes usage | check\_qnap\_volusage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTVOL\_USAGE\_WARNING | | | | | | | | | | \_HOSTVOL\_USAGE\_CRITICAL | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ | Qnap\_hdstatus | Checks the hard drive status | check\_qnap\_hdstatus | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +---------------------------+---------------------------------------------+------------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_TEMP\_WARNING | System temperature warning threshold (in Celsius) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_TEMP\_CRITICAL | System temperature critical threshold (in Celsius) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_HDTEMP\_WARNING | HD temperature warning threshold (in Celsius) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_HDTEMP\_CRITICAL | HD temperature critical threshold (in Celsius) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_VOL\_USAGE\_WARNING | Volume usage warning threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_VOL\_USAGE\_CRITICAL | Volume usage critical threshold | percent | +------------------------+---------------------------------------------------------------------------------+---------+ | \_FAN\_SPEED\_WARNING | Fan speed warning threshold (rpm) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ | \_FAN\_SPEED\_CRITICAL | Fan speed critical threshold (rpm) | integer | +------------------------+---------------------------------------------------------------------------------+---------+ Operating System ---------------- Linux-nrpe ^^^^^^^^^^ **DESCRIPTION** ---------------------- Linux host monitoring via NRPE (Nagios remote plugin execution) .. image:: ../images/packs/pack_icons/linux-nrpe.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------+---------------------------------------+----------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===================+=======================================+============================+=========================+ | Zombie procs | Checks the number of Zombie processes | check\_nrpe\_zombie\_procs | | | | | | \_HOSTZOMBIEPROCS\_WARN | | | | | | | | | | \_HOSTZOMBIEPROCS\_CRIT | +-------------------+---------------------------------------+----------------------------+-------------------------+ | Total procs | Checks the total number of processes | check\_nrpe\_total\_procs | | | | | | \_HOSTTOTALPROCS\_WARN | | | | | | | | | | \_HOSTTOTALPROCS\_CRIT | +-------------------+---------------------------------------+----------------------------+-------------------------+ | Partition $KEY$ | Checks the disk usage | check\_nrpe\_disk | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | | | | | | | | | | \_PARTITIONS | +-------------------+---------------------------------------+----------------------------+-------------------------+ | Linux-nrpe\_Load | Checks the CPU load | check\_nrpe\_load | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | +-------------------+---------------------------------------+----------------------------+-------------------------+ | Linux-nrpe\_Swap | Checks the SWAP usage | check\_nrpe\_swap | | | | | | \_HOSTSWAP\_WARN | | | | | | | | | | \_HOSTSWAP\_CRIT | +-------------------+---------------------------------------+----------------------------+-------------------------+ | Linux-nrpe\_Users | Checks the number of users | check\_nrpe\_users | | | | | | \_HOSTUSERS\_WARN | | | | | | | | | | \_HOSTUSERS\_CRIT | +-------------------+---------------------------------------+----------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+----------------------------------------------------+---------+ | Name | Description | Type | +=====================+====================================================+=========+ | \_LOAD\_WARN | CPU load warning threshold | string | +---------------------+----------------------------------------------------+---------+ | \_LOAD\_CRIT | CPU load critical threshold | string | +---------------------+----------------------------------------------------+---------+ | \_STORAGE\_WARN | Storage warning threshold | string | +---------------------+----------------------------------------------------+---------+ | \_STORAGE\_CRIT | Storage critical threshold | string | +---------------------+----------------------------------------------------+---------+ | \_PARTITIONS | Filesystem partions to monitor, for example /,/var | string | +---------------------+----------------------------------------------------+---------+ | \_USERS\_WARN | Current users logged warning threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_USERS\_CRIT | Current users logged critical threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_ZOMBIEPROCS\_WARN | Zombie processes warning threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_ZOMBIEPROCS\_CRIT | Zombie processes critical threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_TOTALPROCS\_WARN | Total processes warning threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_TOTALPROCS\_CRIT | Total processes critical threshold | integer | +---------------------+----------------------------------------------------+---------+ | \_SWAP\_WARN | Swap usage warning threshold | string | +---------------------+----------------------------------------------------+---------+ | \_SWAP\_CRIT | Swap usage critical threshold | string | +---------------------+----------------------------------------------------+---------+ Linux-snmp ^^^^^^^^^^ **DESCRIPTION** ---------------------- Standard linux checks, like CPU, RAM and disk space. Checks are done by SNMP. .. image:: ../images/packs/pack_icons/linux-snmp.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Name | Description | Check Command | Macros | +==============================+===================================================================================================+==============================+=============================+ | Disks | Overall disks usage | check\_linux\_disks | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSTORAGE\_PATH | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | | | | | | | | | | \_HOSTSNMP\_MSG\_MAX\_SIZE | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Linux-snmp\_Memory | Check about physical memory space usage. | check\_linux\_memory | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Linux SNMP - SysDescr | Shows system description | check\_linux\_snmp\_sysdescr | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Linux SNMP - Swap | Check about swap space usage. Too many use of swap space means lacks of memory or memory leaks. | check\_linux\_snmp\_swap | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Load | Detect abnormal CPU usage | check\_linux\_load | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLOAD\_THRESHOLD\_TYPE | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Cpu | Detect abnormal CPU usage | check\_linux\_cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTCPU\_WARN | | | | | | | | | | \_HOSTCPU\_CRIT | | | | | | | | | | \_HOSTSNMPVERSION | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Linux SNMP - Uptime | Check about system uptime | check\_linux\_snmp\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARN | | | | | | | | | | \_HOSTUPTIME\_CRIT | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | TimeSync | Compare system time with time where shinken operate. Both must be synchronized with a ntp source. | check\_linux\_time | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTNTP\_WARN | | | | | | | | | | \_HOSTNTP\_CRIT | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ | Linux SNMP - TCP Connections | Check TCP connections table | check\_linux\_snmp\_tcpconn | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTCP\_CONN\_WARN | | | | | | | | | | \_HOSTTCP\_CONN\_CRIT | +------------------------------+---------------------------------------------------------------------------------------------------+------------------------------+-----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | Name | Description | Type | +=========================+=========================================================================================================================================================================================================================================================+===========================+ | \_SNMPCOMMUNITY | The read snmp community allowed on the linux server | string | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_SNMP\_MSG\_MAX\_SIZE | Maximum size of the snmp messages (in bytes) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_LOAD\_WARN | Value for starting warning state for the load average at 1m,5m,15m | 3 comma-separated integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_LOAD\_CRIT | Value for starting critical state for the load average at 1m,5m,15m | 3 comma-separated integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_LOAD\_THRESHOLD\_TYPE | Load average threshold type: Choose from absolute number or relative percentage of use. Relative use is based on CPUs number. Formula: % = (load / CPUs number) \* 100. Ex: An absolute load of 3 in a system with 3 cores, has a realtive load of 100% | string | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_WARN | Warning level threshold for used disk space (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_CRIT | Critical level threshold for used disk space (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_CPU\_WARN | Warning level for the CPU usage (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_CPU\_CRIT | Critical level for the CPU usage (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_MEMORY\_WARN | Physical memory and swap warning level (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_MEMORY\_CRIT | Physical memory and swap critical level (percentage) | percent | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_NTP\_WARN | NTP timings warning level (in seconds) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_NTP\_CRIT | NTP timings critical level (in seconds) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_PATH | Absolute path to check its storage | absolute path | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_UPTIME\_WARN | System uptime warning threshold (in seconds) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_UPTIME\_CRIT | System uptime critical threshold (in seconds) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_TCP\_CONN\_WARN | TCP connections warning threshold (total number) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ | \_TCP\_CONN\_CRIT | TCP connections critical threshold (total number) | integer | +-------------------------+---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+---------------------------+ Linux-snmp3 ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Standard linux checks, like CPU, RAM and disk space. Checks are done by SNMP3. .. image:: ../images/packs/pack_icons/linux-snmp3.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +===============================+===================================================================================================+==================================+============================+ | LinuxSnmp-TimeSync | Compare system time with time where shinken operate. Both must be synchronized with a ntp source. | check\_linux\_time\_v3 | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTNTP\_WARN | | | | | | | | | | \_HOSTNTP\_CRIT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux-snmp3-Disks | Overall disks usage | check\_linux\_disks\_v3 | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSTORAGE\_PATH | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | | | | | | | | | | \_HOSTSNMP\_MSG\_MAX\_SIZE | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux SNMP3 - TCP Connections | Check TCP connections table | check\_linux\_snmp\_tcpconn\_v3 | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTCP\_CONN\_WARN | | | | | | | | | | \_HOSTTCP\_CONN\_CRIT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux SNMP3 - SysDescr | Shows system description | check\_linux\_snmp\_sysdescr\_v3 | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux SNMP3 - Uptime | Check about system uptime | check\_linux\_snmp\_uptime\_v3 | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_WARN | | | | | | | | | | \_HOSTUPTIME\_CRIT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux-snmp3-Cpu | Detect abnormal CPU usage | check\_linux\_cpu\_v3 | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTCPU\_WARN | | | | | | | | | | \_HOSTCPU\_CRIT | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux SNMP3 - Swap | Check about swap space usage. Too many use of swap space means lacks of memory or memory leaks. | check\_linux\_snmp\_swap\_v3 | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux-snmp3\_Load | Detect abnormal CPU usage | check\_linux\_load\_v3 | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ | Linux-snmp3\_Memory | Check about physical memory space usage. | check\_linux\_memory\_v3 | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-------------------------------+---------------------------------------------------------------------------------------------------+----------------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | Name | Description | Type | +========================+===============================================================================================+===========================+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMP\_MSG\_MAX\_SIZE | Maximum size of the snmp messages (in bytes) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_LOAD\_WARN | Value for starting warning state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_LOAD\_CRIT | Value for starting critical state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_WARN | Warning level threshold for used disk space (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_CRIT | Critical level threshold for used disk space (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_CPU\_WARN | Warning level for the CPU usage (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_CPU\_CRIT | Critical level for the CPU usage (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_MEMORY\_WARN | Physical memory and swap warning level (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_MEMORY\_CRIT | Physical memory and swap critical level (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_NTP\_WARN | NTP timings warning level (in seconds) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_NTP\_CRIT | NTP timings critical level (in seconds) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_SNMPVERSION | Device SNMP versions supported are: 3 | string | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_CHKLOG\_CONF | absolute path to checklog conf file. Default: /usr/local/shinken/libexec/logFiles\_linux.conf | absolute path | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_STORAGE\_PATH | Absolute path to check its storage | absolute path | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_UPTIME\_WARN | System uptime warning threshold (in seconds) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_UPTIME\_CRIT | System uptime critical threshold (in seconds) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_TCP\_CONN\_WARN | TCP connections warning threshold (total number) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ | \_TCP\_CONN\_CRIT | TCP connections critical threshold (total number) | integer | +------------------------+-----------------------------------------------------------------------------------------------+---------------------------+ Linux-ssh ^^^^^^^^^ **DESCRIPTION** ---------------------- Standard linux checks, like CPU, RAM and disk space. Checks are done by SSH. .. image:: ../images/packs/pack_icons/linux-ssh.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +=======================+=================================================+==================================+============================+ | Linux-ssh\_Memory | Checks the memory usage | check\_ssh\_linux\_memory | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Load Average | Checks the system load average | check\_ssh\_linux\_load\_average | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | CPU Stats | Checks the CPU load statistics | check\_ssh\_linux\_cpu\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Linux-ssh-Disks | Checks the disk usage | check\_ssh\_linux\_disks | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSTORAGE\_UNIT | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | | | | | | | | | | \_HOSTSTORAGE\_MOUNTS | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Kernel Stats | Checks the Kernel statistics | check\_ssh\_linux\_kernel\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Read-only Filesystems | Checks if there are Read-only filesystems | check\_ssh\_ro\_filesystem | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Disks Stats | Checks the disk statistics | check\_ssh\_linux\_disks\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | SSH Connexion | Checks the SSH connexion | check\_ssh\_connexion | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | TCP States | Checks the states from TCP connection table | check\_ssh\_linux\_tcp\_states | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | NFS Stats | Checks the NFS (Network File System) statistics | check\_ssh\_linux\_nfs\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | Reboot | Checks the system uptime | check\_ssh\_linux\_uptime | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ | NET Stats | Checks the network statistics | check\_ssh\_linux\_net\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +-----------------------+-------------------------------------------------+----------------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | Name | Description | Type | +========================+=====================================================================================+===============================+ | \_SSH\_USER | Remote user for the SSH service (key interchange with local wocu user must be done) | string | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_PORT | Remote port for the SSH service | integer | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_KEY | SSH key file for local wocu user. EX: /var/opt/wocu/.ssh/id\_rsa | string | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_KEY\_PASSPHRASE | SSH key file passphrase for local wocu user (void by default) | string | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_LOAD\_WARN | Value for starting warning state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_LOAD\_CRIT | Value for starting critical state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_WARN | Warning level for used disk space (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_CRIT | Critical level for used disk space (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_UNIT | Unit of disk space : B, KB, MB, GB or TB | string | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_MOUNTS | List of mount points to monitor | comma-separated absolute path | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_CPU\_WARN | Warning level for the CPU usage (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_CPU\_CRIT | Critical level for the CPU usage (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_MEMORY\_WARN | Physical memory warning threshold (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ | \_MEMORY\_CRIT | Physical memory critical threshold (percentage) | percent | +------------------------+-------------------------------------------------------------------------------------+-------------------------------+ Linux-ssh-aggregated ^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Standard linux checks, like CPU, RAM and disk space. Checks are done by SSH. .. image:: ../images/packs/pack_icons/linux-ssh-aggregated.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +=============================================+=================================================================+===========================================+============================+ | Linux-ssh-aggregated\_Memory | Checks the memory usage | check\_ssh\_linux\_memory | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_Load Average | Checks the system load average | check\_ssh\_linux\_load\_average | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTLOAD\_WARN | | | | | | | | | | \_HOSTLOAD\_CRIT | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregasted-Disks | Checks the disk usage | check\_ssh\_linux\_disks | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSTORAGE\_UNIT | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | | | | | | | | | | \_HOSTSTORAGE\_MOUNTS | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_Kernel Stats | Checks the Kernel statistics | check\_ssh\_linux\_kernel\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_Read-only Filesystems | Checks if there are Read-only filesystems | check\_ssh\_ro\_filesystem | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_Disks Stats | Checks the disk statistics | check\_ssh\_linux\_disks\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_CPU Stats | Checks the CPU load statistics. Returns only aggregated metrics | check\_ssh\_linux\_cpu\_stats\_aggregated | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | linux-ssh-aggregated\_Connection | Checks the SSH connexion | check\_ssh\_connexion | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_TCP States | Checks the states from TCP connection table | check\_ssh\_linux\_tcp\_states | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_NFS Stats | Checks the NFS (Network File System) statistics | check\_ssh\_linux\_nfs\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_Reboot | Checks the system uptime | check\_ssh\_linux\_uptime | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ | Linux-ssh-aggregated\_NET Stats | Checks the network statistics | check\_ssh\_linux\_net\_stats | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------------------------+-----------------------------------------------------------------+-------------------------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | Name | Description | Type | +========================+===================================================================================+===============================+ | \_SSH\_USER | Remote user for the SSH service (key interchange with Shinken user must be done ) | string | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_PORT | Remote port for the SSH service | integer | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_KEY | SSH key (Shinken user) | string | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Shinken user) | string | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_LOAD\_WARN | Value for starting warning state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_LOAD\_CRIT | Value for starting critical state for the load average at 1m,5m,15m | 3 comma-separated integer | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_WARN | Warning level for used disk space (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_CRIT | Critical level for used disk space (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_UNIT | Unit of disk space : B, KB, MB, GB or TB | string | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_STORAGE\_MOUNTS | List of mount points to monitor | comma-separated absolute path | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_CPU\_WARN | Warning level for the CPU usage (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_CPU\_CRIT | Critical level for the CPU usage (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_MEMORY\_WARN | Physical memory warning threshold (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ | \_MEMORY\_CRIT | Physical memory critical threshold (percentage) | percent | +------------------------+-----------------------------------------------------------------------------------+-------------------------------+ Nginx-node ^^^^^^^^^^ **DESCRIPTION** ---------------------- Custom checks for Nginx services .. image:: ../images/packs/pack_icons/nginx-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------+----------------------------------------+----------------------------+-------------------------------------+ | Name | Description | Check Command | Macros | +===================+========================================+============================+=====================================+ | nginx-node-status | Checks nginx status service detailed . | check\_nginx\_node\_status | | | | | | \_HOSTNGINX\_PORT | | | | | | | | | | \_HOSTNGINX\_PROTOCOL | | | | | | | | | | \_HOSTNGINX\_DOMAIN | | | | | | | | | | \_HOSTNGINX\_ACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTNGINX\_ACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | +-------------------+----------------------------------------+----------------------------+-------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +=================================+=========================================================+=========+ | \_NGINX\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTP by default) | string | +---------------------------------+---------------------------------------------------------+---------+ | \_NGINX\_DOMAIN | Used for Nginx checks if value is not default | string | +---------------------------------+---------------------------------------------------------+---------+ | \_NGINX\_ACTIVE\_CONN\_WARNING | Active connections warning threshold | integer | +---------------------------------+---------------------------------------------------------+---------+ | \_NGINX\_ACTIVE\_CONN\_CRITICAL | Active connections critical threshold | integer | +---------------------------------+---------------------------------------------------------+---------+ | \_NGINX\_PORT | NGINX port (default 22). | integer | +---------------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +---------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +---------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +---------------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +---------------------------------+---------------------------------------------------------+---------+ Os_resources ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Monitoring Windows an Linux Servers, via snmp .. image:: ../images/packs/pack_icons/os-resources.png :align: center :scale: 50% Script to check the state of Windows an Linux servers, through snmp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Name | Description | Check Command | Macros | +======================+==========================================+======================+=============================================+ | Memory buffer usage | Checks the memory buffer usage | os\_mem\_buffer | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEMORY\_BUFFER\_DEFAULT\_WARNING | | | | | | | | | | \_HOSTMEMORY\_BUFFER\_DEFAULT\_CRITICAL | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Partition\_$KEY$ | Checks the partitions storage usage | os\_partition\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSTORAGE\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTSTORAGE\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PARTITIONS | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Virtual memory usage | Checks the virtual memory usage | os\_vm\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTVM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTVM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Process\_$KEY$ | Checks the state of a process | os\_processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Number of processes | Checks the number of processes | os\_count\_processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCOUNT\_PROCESSES\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCOUNT\_PROCESSES\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Users | Checks the number of users sessions | os\_users | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUSERS\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTUSERS\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | RAM usage | Checks the memory usage | os\_ram\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTRAM\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTRAM\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | Uptime | Checks the server uptime | os\_uptime | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTUPTIME\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ | CPU usage 1m | Checks the last minute average CPU usage | os\_cpu\_1m\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_WARNING\_THRESHOLD | | | | | | | | | | \_HOSTCPU\_CRITICAL\_THRESHOLD | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +----------------------+------------------------------------------+----------------------+---------------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_PARTITIONS**: **wocu-discover-os-resources-partitions.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=========================================+=================================================================================+=========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c and 3 | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_WARNING\_THRESHOLD | CPU warning threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_CPU\_CRITICAL\_THRESHOLD | CPU critical threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_RAM\_WARNING\_THRESHOLD | RAM warning threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_RAM\_CRITICAL\_THRESHOLD | RAM critical threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_VM\_WARNING\_THRESHOLD | Virtual memory warning threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_VM\_CRITICAL\_THRESHOLD | Virtual memory critical threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_WARNING\_THRESHOLD | Storage warning threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_STORAGE\_CRITICAL\_THRESHOLD | Storage critical threshold | percent | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_UPTIME\_CRITICAL\_THRESHOLD | Uptime critical threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_USERS\_WARNING\_THRESHOLD | Users warning threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_USERS\_CRITICAL\_THRESHOLD | Users critical threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_COUNT\_PROCESSES\_WARNING\_THRESHOLD | Number of processes running warning threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_COUNT\_PROCESSES\_CRITICAL\_THRESHOLD | Number of processes running critical threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMORY\_BUFFER\_DEFAULT\_WARNING | Percent of memory buffer used warning threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ | \_MEMORY\_BUFFER\_DEFAULT\_CRITICAL | Percent of memory buffer used critical threshold | integer | +-----------------------------------------+---------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PARTITIONS** - **Description:** Disk partitions - **Discover:** wocu-discover-os-resources-partitions.py | +------------+---------------------+----------+ | **Fields** | **Description** | **Type** | +============+=====================+==========+ | index | Partition index | integer | +------------+---------------------+----------+ | label | Partition label | string | +------------+---------------------+----------+ | unit | Letter unit or path | string | +------------+---------------------+----------+ - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +----------------+--------------------+----------+ | **Fields** | **Description** | **Type** | +================+====================+==========+ | ProcName | Process label | string | +----------------+--------------------+----------+ | ProcParameters | Process parameters | string | +----------------+--------------------+----------+ Processes_snmp ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Monitoring Windows an Linux processes, via snmp Script to check the processes of Windows an Linux servers, through snmp .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------+-------------------------------+---------------+-------------------------+ | Name | Description | Check Command | Macros | +==================+===============================+===============+=========================+ | Processes\_$KEY$ | Checks the state of a process | os\_processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +------------------+-------------------------------+---------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+---------------------------------------------------------------------------------+--------+ | Name | Description | Type | +=====================+=================================================================================+========+ | \_SNMPCOMMUNITY | Device SNMP Community, use $SNMPCOMMUNITYREAD$ for the default system community | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1, 2c and 3 | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +---------------------+---------------------------------------------------------------------------------+--------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +---------------------+---------------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +----------------+--------------------+----------+ | **Fields** | **Description** | **Type** | +================+====================+==========+ | ProcName | Process label | string | +----------------+--------------------+----------+ | ProcParameters | Process parameters | string | +----------------+--------------------+----------+ Unix-files-ssh ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks last modification day for a file via ssh protocol .. image:: ../images/packs/pack_icons/unix-files-ssh.png :align: center :scale: 50% Checks last modification day for a file via ssh protocol .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------+----------------------------------------------------------+-----------------------+----------------------+ | Name | Description | Check Command | Macros | +============+==========================================================+=======================+======================+ | File $KEY$ | Connects to a server via SSH and checks if a file exists | check\_unix-files-ssh | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY\_FILE | | | | | | | | | | \_FILES | +------------+----------------------------------------------------------+-----------------------+----------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------+-----------------------------------------------------------------------+---------+ | Name | Description | Type | +==================+=======================================================================+=========+ | \_SSH\_PORT | SSH port (default 22) | integer | +------------------+-----------------------------------------------------------------------+---------+ | \_SSH\_USER | SSH User | string | +------------------+-----------------------------------------------------------------------+---------+ | \_SSH\_PASSWORD | SSH Password. If default (SSH\_PASSWORD), SSH\_KEY\_FILE will be used | string | +------------------+-----------------------------------------------------------------------+---------+ | \_SSH\_KEY\_FILE | SSH Key File (default ~/.ssh/id\_rsa) | string | +------------------+-----------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_FILES** - **Description:** File details | +------------------+-------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==================+===============================================================================+==========+ | Display name | File id (unique) | string | +------------------+-------------------------------------------------------------------------------+----------+ | File name prefix | File name without date suffix. Wildcards (\*, ?, etc.) are supported | string | +------------------+-------------------------------------------------------------------------------+----------+ | Path | File path | string | +------------------+-------------------------------------------------------------------------------+----------+ | Time period | If Time Period Unit is days, 1 means today, 2 means yesterday and today, etc. | integer | +------------------+-------------------------------------------------------------------------------+----------+ | Time period Unit | Time period unit | string | +------------------+-------------------------------------------------------------------------------+----------+ Windows ^^^^^^^ **DESCRIPTION** ---------------------- Standard windows checks, like CPU, RAM and disk space. Checks are done by WMI. .. image:: ../images/packs/pack_icons/windows.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Name | Description | Check Command | Macros | +========================+===========================================================================================+========================================+=========================================+ | Windows-Reboot | Checks last reboot | check\_windows\_reboot | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_REBOOT\_WARN | | | | | | | | | | \_HOSTWINDOWS\_REBOOT\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | LoadAverage | Detect abnormal CPU usage | check\_windows\_loadaverage | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_LOAD\_WARN | | | | | | | | | | \_HOSTWINDOWS\_LOAD\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Windows-Disks | Overall disks usage | check\_windows\_disks | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_DISK\_WARN | | | | | | | | | | \_HOSTWINDOWS\_DISK\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | EventLogSystem | Detect abnormal system events | check\_windows\_eventlogs | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_EVENT\_LOG\_WARN | | | | | | | | | | \_HOSTWINDOWS\_EVENT\_LOG\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | DisksIO | Overall disks IO usage | check\_windows\_disks\_io | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | InactiveSessions | Detect inactive sessions | check\_windows\_inactive\_ts\_sessions | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_MIN\_INACTIVE\_SESSIONS | | | | | | | | | | \_HOSTWINDOWS\_MAX\_INACTIVE\_SESSIONS | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Windows-Swap | Check swap space usage. Too many use of swap space means lacks of memory or memory leaks. | check\_windows\_swap | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Windows - BigProcesses | Obtain processes using high CPU resources | check\_windows\_big\_processes | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_BIG\_PROCESSES\_WARN | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Windows\_Memory | Check about memory usage. | check\_windows\_physical\_memory | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_MEM\_WARN | | | | | | | | | | \_HOSTWINDOWS\_MEM\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Services | Check the services running in the server | check\_windows\_auto\_services | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_EXCLUDED\_AUTO\_SERVICES | | | | | | | | | | \_HOSTWINDOWS\_AUTO\_SERVICES\_WARN | | | | | | | | | | \_HOSTWINDOWS\_AUTO\_SERVICES\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Windows-Cpu | Detect abnormal CPU usage | check\_windows\_overall\_cpu | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_ALL\_CPU\_WARN | | | | | | | | | | \_HOSTWINDOWS\_ALL\_CPU\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | ShareSpace-$KEY$ | Checks windows share free space. | check\_windows\_share | | | | | | \_HOSTDOMAINUSERSHORT | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTDOMAIN | | | | | | | | | | \_HOSTWINDOWS\_SHARE\_WARN | | | | | | | | | | \_HOSTWINDOWS\_SHARE\_CRIT | | | | | | | | | | \_shares | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | EventLogApplication | Detect abnormal application events | check\_windows\_eventlogs | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_EVENT\_LOG\_WARN | | | | | | | | | | \_HOSTWINDOWS\_EVENT\_LOG\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | Network Interface | Detect abnormal Network usage | check\_windows\_network | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_NET\_WARN | | | | | | | | | | \_HOSTWINDOWS\_NET\_CRIT | | | | | | | | | | \_HOSTWINDOWS\_NET\_WARN | | | | | | | | | | \_HOSTWINDOWS\_NET\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ | EachCpu | Detect abnormal CPU usage | check\_windows\_each\_cpu | | | | | | \_HOSTDOMAINUSER | | | | | | | | | | \_HOSTDOMAINPASSWORD | | | | | | | | | | \_HOSTWINDOWS\_CPU\_WARN | | | | | | | | | | \_HOSTWINDOWS\_CPU\_CRIT | +------------------------+-------------------------------------------------------------------------------------------+----------------------------------------+-----------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +=====================================+====================================================================================================================+=========+ | \_DOMAIN | Windows Domain of the server | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_DOMAINUSERSHORT | Short name (without the domain) of the user to query the server. Should have rights on the WMI tables for reading. | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_DOMAINUSER | Full name of the user launching the query (default DOMAIN\USERSHORT). | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_DOMAINPASSWORD | Password for the user launching the query. | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_SHARE\_WARN | Warning level for the share disk space (percentage). | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_SHARE\_CRIT | Critical level for the share disk space (percentage). | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_DISK\_WARN | Warning threshold for disk space (percentage). | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_DISK\_CRIT | Critical threshold for disk space (percentage). | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_EVENT\_LOG\_WARN | Level for event log detection | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_EVENT\_LOG\_CRIT | Level for event log detection | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_REBOOT\_WARN | Warning Uptime of the host (expressed as 5min: / 15m:) | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_REBOOT\_CRIT | Critical Uptime of the host (expressed as 5min: / 15m:) | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_MEM\_WARN | Warning threshold for Windows RAM usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_MEM\_CRIT | Critical threshold for Windows RAM usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_ALL\_CPU\_WARN | Warning threshold for Windows combined CPU usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_ALL\_CPU\_CRIT | Critical threshold for Windows combined CPU usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_CPU\_WARN | Warning threshold for each CPU usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_CPU\_CRIT | Critical threshold for each CPU usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_LOAD\_WARN | Warning threshold for CPU load (absolute, single value) | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_LOAD\_CRIT | Critical threshold for CPU load (absolute, single value) | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_EXCLUDED\_AUTO\_SERVICES | Regex to match Services to be excluded from check | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_AUTO\_SERVICES\_WARN | Level for auto-services not running | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_AUTO\_SERVICES\_CRIT | Level for auto-services not running | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_BIG\_PROCESSES\_WARN | Level for Big processes (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_NET\_WARN | Warning threshold for NET usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_NET\_CRIT | Critical threshold for NET usage (percentage) | percent | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_MIN\_INACTIVE\_SESSIONS | Windows min Inactive Sessions | integer | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_MAX\_INACTIVE\_SESSIONS | Windows max Inactive Sessions | integer | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ | \_WINDOWS\_NETWORK\_INTERFACE | Default network interface (for checking usage thresholds) | string | +-------------------------------------+--------------------------------------------------------------------------------------------------------------------+---------+ Windows-drive-size ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Get drive size on windows servers by WMI interface .. image:: ../images/packs/pack_icons/windows-drive-size.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+----------------------------------+--------------------+---------------------+ | Name | Description | Check Command | Macros | +======================+==================================+====================+=====================+ | DRIVE\_$KEY$\_STATUS | Checks the drive size and status | check\_drive\_size | | | | | | \_HOSTUSER\_WMI | | | | | | | | | | \_HOSTPASSWORD\_WMI | | | | | | | | | | \_DRIVES\_LIST | +----------------------+----------------------------------+--------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+---------------------+--------+ | Name | Description | Type | +=================+=====================+========+ | \_USER\_WMI | Server WMI User | string | +-----------------+---------------------+--------+ | \_PASSWORD\_WMI | Server WMI Password | string | +-----------------+---------------------+--------+ **COMPLEX MACROS** - **_DRIVES_LIST** - **Description:** List of drives to overwatch | +------------+------------------+----------+ | **Fields** | **Description** | **Type** | +============+==================+==========+ | Drive | Drive: | string | +------------+------------------+----------+ | Warning | % warning value | string | +------------+------------------+----------+ | Critical | % critical value | string | +------------+------------------+----------+ Windows-events ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Check event viewer id by WMI interface .. image:: ../images/packs/pack_icons/windows-events.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+-----------------------------------------+--------------------------------+---------------------+ | Name | Description | Check Command | Macros | +=======================+=========================================+================================+=====================+ | EVENTS\_$KEY$\_STATUS | Looks for events in remote event viewer | check\_events\_windows\_status | | | | | | \_HOSTUSER\_WMI | | | | | | | | | | \_HOSTPASSWORD\_WMI | | | | | | | | | | \_EVENTS\_LIST | +-----------------------+-----------------------------------------+--------------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+---------------------+--------+ | Name | Description | Type | +=================+=====================+========+ | \_USER\_WMI | Server WMI User | string | +-----------------+---------------------+--------+ | \_PASSWORD\_WMI | Server WMI Password | string | +-----------------+---------------------+--------+ **COMPLEX MACROS** - **_EVENTS_LIST** - **Description:** List of Events to overwatch | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+======================================================================================================================================================+==========+ | name | Name of sample Event Viewer | string | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | service | Name of the log eg System or Application or any other Event log as shown in the Windows Event Viewer | string | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | type | Eventtype: # 1=error , 2=warning , 3=Information,4=Security Audit Success,5=Security Audit Failure Multiple Eventypes possible with coma separation | string | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | id | Eventid Multiple Eventids possible with coma separation | integer | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | minutes | Number of past min to check for events | integer | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | warning | Set warning if past min to check for events | integer | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | critical | Set critical if past min to check for events | integer | +------------+------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ Windows-process ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Gets data usage of processes running on windows servers per WMI interface .. image:: ../images/packs/pack_icons/windows-process.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+-------------------------------------+------------------------------+---------------------+ | Name | Description | Check Command | Macros | +=====================+=====================================+==============================+=====================+ | PROCESS\_$KEY$\_CPU | Checks the CPU used by a process | check\_process\_windows\_cpu | | | | | | \_HOSTUSER\_WMI | | | | | | | | | | \_HOSTPASSWORD\_WMI | | | | | | | | | | \_PROCESSES\_LIST | +---------------------+-------------------------------------+------------------------------+---------------------+ | PROCESS\_$KEY$\_MEM | Checks the Memory used by a process | check\_process\_windows\_mem | | | | | | \_HOSTUSER\_WMI | | | | | | | | | | \_HOSTPASSWORD\_WMI | | | | | | | | | | \_PROCESSES\_LIST | +---------------------+-------------------------------------+------------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+---------------------+--------+ | Name | Description | Type | +=================+=====================+========+ | \_USER\_WMI | Server WMI User | string | +-----------------+---------------------+--------+ | \_PASSWORD\_WMI | Server WMI Password | string | +-----------------+---------------------+--------+ **COMPLEX MACROS** - **_PROCESSES_LIST** - **Description:** List of Process to overwatch | +-----------------+-------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +=================+=======================================================+==========+ | name | Custom Service Name | string | +-----------------+-------------------------------------------------------+----------+ | Process | Name of the Process to be displayed without extension | string | +-----------------+-------------------------------------------------------+----------+ | warning Memory | warning threshold use Memory | string | +-----------------+-------------------------------------------------------+----------+ | critical Memory | critical threshold use Memory | string | +-----------------+-------------------------------------------------------+----------+ | warning CPU | warning threshold use CPU | string | +-----------------+-------------------------------------------------------+----------+ | critical CPU | critical threshold use CPU | string | +-----------------+-------------------------------------------------------+----------+ Windows-services ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Get service status on windows servers by WMI interface .. image:: ../images/packs/pack_icons/windows-services.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+--------------------------------+----------------------------------+---------------------+ | Name | Description | Check Command | Macros | +=========================+================================+==================================+=====================+ | SERVICES\_$KEY$\_STATUS | Checks the status of a service | check\_services\_windows\_status | | | | | | \_HOSTUSER\_WMI | | | | | | | | | | \_HOSTPASSWORD\_WMI | | | | | | | | | | \_SERVICES\_LIST | +-------------------------+--------------------------------+----------------------------------+---------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+---------------------+--------+ | Name | Description | Type | +=================+=====================+========+ | \_USER\_WMI | Server WMI User | string | +-----------------+---------------------+--------+ | \_PASSWORD\_WMI | Server WMI Password | string | +-----------------+---------------------+--------+ **COMPLEX MACROS** - **_SERVICES_LIST** - **Description:** List of Services to overwatch | +------------+--------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+================================+==========+ | name | Custom Service Name | string | +------------+--------------------------------+----------+ | Service | Name real of the service | string | +------------+--------------------------------+----------+ | Status | Service status Running/Stopped | string | +------------+--------------------------------+----------+ Virtualization -------------- Docker ^^^^^^ **DESCRIPTION** ---------------------- Standard Docker checks .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Name | Description | Check Command | Macros | +===========================+=========================================+===================================+============================+ | dockerd | Checks the Docker daemon | check\_docker\_daemon | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Container\_$KEY$\_network | Checks Docker container Network Usage | check\_docker\_container\_network | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_CONTAINERS | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Container\_$KEY$\_CPU | Checks Docker container CPU | check\_docker\_container\_cpu | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_CONTAINERS | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Container\_$KEY$\_blkio | Checks Docker container Block I/O Bytes | check\_docker\_container\_blkio | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_CONTAINERS | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Container\_$KEY$\_memory | Checks Docker container Memory usage | check\_docker\_container\_memory | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_CONTAINERS | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ | Container\_$KEY$\_status | Checks Docker container status | check\_docker\_container\_status | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_PASSWORD | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_CONTAINERS | +---------------------------+-----------------------------------------+-----------------------------------+----------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_CONTAINERS**: **wocu-discover-docker-containers.py** -H $HOSTADDRESS$ -P $_SSH_PORT$ -u $_SSH_USER$ -p $_SSH_PASSWORD$ -i $_SSH_KEY$ -S $_SSH_KEY_PASSPHRASE$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+-----------------------------------------------------------------------------------+---------+ | Name | Description | Type | +========================+===================================================================================+=========+ | \_SSH\_USER | Remote user for the SSH service (key interchange with Shinken user must be done ) | string | +------------------------+-----------------------------------------------------------------------------------+---------+ | \_SSH\_PASSWORD | Remote password for the SSH service | string | +------------------------+-----------------------------------------------------------------------------------+---------+ | \_SSH\_KEY | SSH key | string | +------------------------+-----------------------------------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase | string | +------------------------+-----------------------------------------------------------------------------------+---------+ | \_SSH\_PORT | Remote port for the SSH service | integer | +------------------------+-----------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_CONTAINERS** - **Description:** List of containers to be checked. - **Discover:** wocu-discover-docker-containers.py | +------------------+-----------------+----------+ | **Fields** | **Description** | **Type** | +==================+=================+==========+ | container\_id | Container ID | string | +------------------+-----------------+----------+ | container\_name | Container Name | string | +------------------+-----------------+----------+ | container\_image | Docker Image | string | +------------------+-----------------+----------+ Esx ^^^ **DESCRIPTION** ---------------------- This pack checks VMware ESX virtual machines (guests) .. image:: ../images/packs/pack_icons/esx.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------+--------------------------------------+----------------------+-------------------------+ | Name | Description | Check Command | Macros | +========+======================================+======================+=========================+ | ESX Io | Checks Virtual Machine disk I/O info | check\_esx\_host\_io | | | | | | \_HOSTVCENTER | | | | | | | | | | \_HOSTVCENTER\_LOGIN | | | | | | | | | | \_HOSTVCENTER\_PASSWORD | | | | | | | | | | \_HOSTVCENTER\_SESSION | +--------+--------------------------------------+----------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+--------------------------------------------------+---------------+ | Name | Description | Type | +=====================+==================================================+===============+ | \_VCENTER | VCenter address | string | +---------------------+--------------------------------------------------+---------------+ | \_VCENTER\_LOGIN | VCenter User login | string | +---------------------+--------------------------------------------------+---------------+ | \_VCENTER\_PASSWORD | VCenter User password | string | +---------------------+--------------------------------------------------+---------------+ | \_VCENTER\_SESSION | VCenter temporal session file (complete path) | absolute path | +---------------------+--------------------------------------------------+---------------+ | \_ESX\_CPU\_CRIT | Critical threshold for CPU USAGE (absolute) | integer | +---------------------+--------------------------------------------------+---------------+ | \_ESX\_CPU\_WARN | Warning threshold for CPU USAGE (absolute) | integer | +---------------------+--------------------------------------------------+---------------+ | \_ESX\_MEM\_CRIT | Critical threshold for MEMORY USAGE (percentage) | percent | +---------------------+--------------------------------------------------+---------------+ | \_ESX\_MEM\_WARN | Warning threshold for MEMORY USAGE (percentage) | percent | +---------------------+--------------------------------------------------+---------------+ Esx-host ^^^^^^^^ **DESCRIPTION** ---------------------- This pack checks ESX hosts .. image:: ../images/packs/pack_icons/esx-host.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+----------------------------------+-----------------------+--------------------------------+ | Name | Description | Check Command | Macros | +==============+==================================+=======================+================================+ | ESX IO READ | Checks ESX Host I/O read info | check\_esx\_io\_read | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_IO\_READ | | | | | | | | | | \_HOSTHOST\_CRIT\_IO\_READ | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX NTP | Shows NTP info (drift and peers) | check\_esx\_ntp | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_NTP\_SECONDS | | | | | | | | | | \_HOSTHOST\_CRIT\_NTP\_SECONDS | | | | | | | | | | \_HOSTHOST\_WARN\_NTP\_PEERS | | | | | | | | | | \_HOSTHOST\_CRIT\_NTP\_PEERS | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX IO WRITE | Checks ESX Host I/O write info | check\_esx\_io\_write | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_IO\_WRITE | | | | | | | | | | \_HOSTHOST\_CRIT\_IO\_WRITE | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX VMFS | Shows Datastore info | check\_esx\_vmfs | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_VMFS | | | | | | | | | | \_HOSTHOST\_CRIT\_VMFS | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX MEM | Checks ESX Host memory usage | check\_esx\_mem | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_MEM | | | | | | | | | | \_HOSTHOST\_CRIT\_MEM | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX CPU | Checks ESX Host CPU usage | check\_esx\_cpu | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_CPU | | | | | | | | | | \_HOSTHOST\_CRIT\_CPU | +--------------+----------------------------------+-----------------------+--------------------------------+ | ESX NET | Shows ESX Host net info | check\_esx\_net | | | | | | \_HOSTHOST\_LOGIN | | | | | | | | | | \_HOSTHOST\_PASSWORD | | | | | | | | | | \_HOSTHOST\_WARN\_NET | | | | | | | | | | \_HOSTHOST\_CRIT\_NET | +--------------+----------------------------------+-----------------------+--------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------+--------------------------------------------------------------+---------+ | Name | Description | Type | +============================+==============================================================+=========+ | \_HOST\_LOGIN | Host user | string | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_PASSWORD | Host password | string | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_CPU | Warning value percentage for CPU (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_CPU | Critical value percentage for CPU (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_MEM | Warning value percentage for MEM usage (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_MEM | Critical value percentage for MEM usage (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_NET | Warning Overall network usage in KBps(Kilobytes per Second) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_NET | Critical overall network usage in KBps(Kilobytes per Second) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_IO\_READ | Warning value for status disks IO in ms(ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_IO\_READ | Critical value for status disks IO in ms (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_IO\_WRITE | Warning value for status disks IO in ms (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_IO\_WRITE | Critical value for status disks IO in ms (ESX) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_VMFS | Warning value for space DATASTORE (ESX) | string | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_VMFS | Critical value for space DATASTORE (ESX) | string | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_NTP\_SECONDS | Warning value for NTP drift (seconds) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_NTP\_SECONDS | Critical value for NTP drift (seconds) | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_WARN\_NTP\_PEERS | Warning value for NTP peer servers | integer | +----------------------------+--------------------------------------------------------------+---------+ | \_HOST\_CRIT\_NTP\_PEERS | Critical value for NTP peer servers | integer | +----------------------------+--------------------------------------------------------------+---------+ Proxmox ^^^^^^^ **DESCRIPTION** ---------------------- proxmox checks, returns performance values for proxmox server. .. image:: ../images/packs/pack_icons/proxmox.png :align: center :scale: 50% Returns performance values for proxmox server via request: Cluster Health, CPU, Memory, Storage, Subscription, VM Status, Replication Status. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------------+-------------+-----------------------------+------------------------+ | Name | Description | Check Command | Macros | +========================+=============+=============================+========================+ | Proxmox Memory | | check\_pve\_memory | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_NODE | +------------------------+-------------+-----------------------------+------------------------+ | Proxmox Storage | | check\_pve\_storage | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_NODE | | | | | | | | | | \_HOSTAPI\_STORAGE | +------------------------+-------------+-----------------------------+------------------------+ | Proxmox IO Wait | | check\_pve\_io\_wait | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_NODE | +------------------------+-------------+-----------------------------+------------------------+ | Proxmox Services | | check\_pve\_services | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_NODE | | | | | | | | | | \_HOSTIGNORE\_SERVICES | +------------------------+-------------+-----------------------------+------------------------+ | Proxmox CPU Load | | check\_pve\_cpu | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_NODE | +------------------------+-------------+-----------------------------+------------------------+ | Proxmox Cluster Health | | check\_pve\_cluster\_health | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWD | | | | | | | | | | \_HOSTAPI\_ENDPOINT | +------------------------+-------------+-----------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+----------------------------------------------------------+--------+ | Name | Description | Type | +====================+==========================================================+========+ | \_API\_USER | Remote user for the API calls | string | +--------------------+----------------------------------------------------------+--------+ | \_API\_PASSWD | Remote password for the API calls | string | +--------------------+----------------------------------------------------------+--------+ | \_API\_ENDPOINT | API Endpoing (Usually is the FQDN of the Proxmox Server) | string | +--------------------+----------------------------------------------------------+--------+ | \_API\_NODE | Proxmox node name | string | +--------------------+----------------------------------------------------------+--------+ | \_API\_STORAGE | Proxmox storage Name | string | +--------------------+----------------------------------------------------------+--------+ | \_IGNORE\_SERVICES | Ignore check services names | string | +--------------------+----------------------------------------------------------+--------+ Wocu Monitoring --------------- Wocu-credits ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks the credits used by WOCU realm .. image:: ../images/packs/pack_icons/wocu-credits.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+-----------------------------------+--------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +==============+===================================+====================+===================================+ | WOCU Credits | Checks credits used by WOCU realm | check-wocu-credits | | | | | | \_HOSTCREDITS\_USAGE\_WARNING | | | | | | | | | | \_HOSTCREDITS\_USAGE\_CRITICAL | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_USER | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_HOSTAPI\_PROTOCOL | +--------------+-----------------------------------+--------------------+-----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+--------------------------------------------+---------+ | Name | Description | Type | +===============================+============================================+=========+ | \_API\_IMPORT\_TOOL\_USER | Import-tool API User | string | +-------------------------------+--------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_PASSWORD | Import-tool API Password | string | +-------------------------------+--------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +-------------------------------+--------------------------------------------+---------+ | \_API\_PROTOCOL | API protocol (http/https) | string | +-------------------------------+--------------------------------------------+---------+ | \_CREDITS\_USAGE\_WARNING | Credits usage warning threshols (percent) | percent | +-------------------------------+--------------------------------------------+---------+ | \_CREDITS\_USAGE\_CRITICAL | Credits usage critical threshols (percent) | percent | +-------------------------------+--------------------------------------------+---------+ Wocu-events-diff ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks events/logs inserted in MongoDB and ElasticSearch .. image:: ../images/packs/pack_icons/wocu-events-diff.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------+----------------------------------------------------------+------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +==================+==========================================================+========================+====================================+ | WOCU Events Diff | Checks events/logs inserted in MongoDB and ElasticSearch | check-wocu-events-diff | | | | | | \_HOSTMONGO\_ADDRESS | | | | | | | | | | \_HOSTMONGO\_PORT | | | | | | | | | | \_HOSTMONGO\_USER | | | | | | | | | | \_HOSTMONGO\_PASS | | | | | | | | | | \_HOSTMONGO\_AUTH\_DATABASE | | | | | | | | | | \_HOSTMONGO\_DATABASE | | | | | | | | | | \_HOSTMONGO\_COLLECTION | | | | | | | | | | \_HOSTMONGO\_REALM | | | | | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_IP | | | | | | | | | | \_HOSTELASTICSEARCH\_CLUSTER\_PORT | | | | | | | | | | \_HOSTELASTICSEARCH\_PROTOCOL | | | | | | | | | | \_HOSTELASTICSEARCHINDEX | | | | | | | | | | \_HOSTELASTICSEARCHUSER | | | | | | | | | | \_HOSTELASTICSEARCHPASS | | | | | | | | | | \_HOSTDIFF\_FACTOR | +------------------+----------------------------------------------------------+------------------------+------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+===============================================================================================================+=========+ | \_MONGO\_ADDRESS | MongoDB IP Address | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_PORT | MongoDB TCP Port (27017 by default) | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_USER | MongoDB username | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_PASS | MongoDB password | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_AUTH\_DATABASE | MongoDB authentication database | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_COLLECTION | MongoDB collection. Usually the realm-name | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_DATABASE | MongoDB database | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_MONGO\_REALM | Wocu realm. It's used to filter the queries to a centralized mongoDB. Leave it blank if local mongodb is used | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_CLUSTER\_IP | ElasticSearch IP Address | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_CLUSTER\_PORT | ElasticSearch port (default 9200). | integer | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCH\_PROTOCOL | ElasticSearch web protocol (default http) | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCHINDEX | ElasticSearch index for monitoring events. Usually monitoring-realm-name | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCHUSER | ElasticSearch username. Leave it blank if not needed | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_ELASTICSEARCHPASS | ElasticSearch password. Leave it blank if not needed | string | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ | \_DIFF\_FACTOR | Multiplying factor to consider both event metrics are different enough to alert | integer | +--------------------------------+---------------------------------------------------------------------------------------------------------------+---------+ Wocu-health-aggregator ^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks Wocu Aggregator daemons running on a server. Netcat must be installed in monitored server .. image:: ../images/packs/pack_icons/wocu-health-aggregator.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+---------------------------------------------------------------+------------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +==================================+===============================================================+==============================+=================================+ | WOCU Health - Aggregator - $KEY$ | Checks Wocu Aggregator daemons status and consumption metrics | check-wocu-aggregator-daemon | | | | | | \_HOSTWEB\_PROTOCOL | | | | | | | | | | \_HOSTDOMAIN | | | | | | | | | | \_HOSTACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_USER | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_WOCU\_DAEMONS | +----------------------------------+---------------------------------------------------------------+------------------------------+---------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_WOCU_DAEMONS**: **wocu-discover-wocu-daemons.py** -H $HOSTADDRESS$ -f Aggregator -p $_WEB_PROTOCOL$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +=============================+=========================================================+=========+ | \_WEB\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTP by default) | string | +-----------------------------+---------------------------------------------------------+---------+ | \_DOMAIN | Used for Nginx checks if value is not default | string | +-----------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_WARNING | Active connections warning threshold | integer | +-----------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_CRITICAL | Active connections critical threshold | integer | +-----------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +-----------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +-----------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +-----------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +-----------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_USER | Aggregtor API User | string | +-----------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_PASSWORD | Aggregtor API Password | string | +-----------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_ENDPOINT | Aggregtor API Query endpoint | string | +-----------------------------+---------------------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +-----------------------------+---------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_DAEMONS** - **Description:** Wocu daemons and ports to monitorize. - **Discover:** wocu-discover-wocu-daemons.py | +--------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==============================================================+==========+ | Display Name | Display name to be shown as part of the service description. | string | +--------------+--------------------------------------------------------------+----------+ | Daemon | Daemon (process name) to monitor. | string | +--------------+--------------------------------------------------------------+----------+ | Port | Daemon TCP Port to be checked. | integer | +--------------+--------------------------------------------------------------+----------+ Wocu-health-generic ^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks Wocu daemons running on a server. Netcat must be installed in monitored server .. image:: ../images/packs/pack_icons/wocu-health-generic.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------+----------------------------------------------------+-------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +=====================+====================================================+===================+===================================+ | WOCU Health - $KEY$ | Checks Wocu daemons status and consumption metrics | check-wocu-daemon | | | | | | \_HOSTWEB\_PROTOCOL | | | | | | | | | | \_HOSTFQDN | | | | | | | | | | \_HOSTACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_USER | | | | | | | | | | \_HOSTAPI\_AGGREGATOR\_PASSWORD | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_USER | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_WOCU\_DAEMONS | +---------------------+----------------------------------------------------+-------------------+-----------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_WOCU_DAEMONS**: **wocu-discover-wocu-daemons.py** -H $HOSTADDRESS$ -f $_WOCU_FLAVOUR$ -p $_WEB_PROTOCOL$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +===============================+=========================================================+=========+ | \_WOCU\_FLAVOUR | Choose Wocu Flavour | string | +-------------------------------+---------------------------------------------------------+---------+ | \_WEB\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTPS by default) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_FQDN | Used for Nginx checks if value is not default | string | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_WARNING | Active connections warning threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_CRITICAL | Active connections critical threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_USER | Aggregtor API User | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_PASSWORD | Aggregtor API Password | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_AGGREGATOR\_ENDPOINT | Aggregtor API Query endpoint | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_USER | Import-tool API User | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_PASSWORD | Import-tool API Password | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_ENDPOINT | Import-tool API Query endpoint | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +-------------------------------+---------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_DAEMONS** - **Description:** Wocu daemons and ports to monitorize. - **Discover:** wocu-discover-wocu-daemons.py | +--------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==============================================================+==========+ | Display Name | Display name to be shown as part of the service description. | string | +--------------+--------------------------------------------------------------+----------+ | Daemon | Daemon (process name) to monitor. | string | +--------------+--------------------------------------------------------------+----------+ | Port | Daemon TCP Port to be checked. | integer | +--------------+--------------------------------------------------------------+----------+ Wocu-health-monitoring ^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks Wocu Monitoring daemons running on a server. Netcat must be installed in monitored server .. image:: ../images/packs/pack_icons/wocu-health-monitoring.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------+---------------------------------------------------------------+------------------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +==================================+===============================================================+==============================+===================================+ | WOCU Health - Monitoring - $KEY$ | Checks Wocu Monitoring daemons status and consumption metrics | check-wocu-monitoring-daemon | | | | | | \_HOSTWEB\_PROTOCOL | | | | | | | | | | \_HOSTFQDN | | | | | | | | | | \_HOSTACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_USER | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_WOCU\_DAEMONS | +----------------------------------+---------------------------------------------------------------+------------------------------+-----------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_WOCU_DAEMONS**: **wocu-discover-wocu-daemons.py** -H $HOSTADDRESS$ -f Monitoring -p $_WEB_PROTOCOL$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +===============================+=========================================================+=========+ | \_WEB\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTP by default) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_FQDN | Used for Nginx checks if value is not default | string | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_WARNING | Active connections warning threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_CRITICAL | Active connections critical threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_USER | Import-tool API User | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_PASSWORD | Import-tool API Password | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_ENDPOINT | Import-tool API Query endpoint | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +-------------------------------+---------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_DAEMONS** - **Description:** Wocu daemons and ports to monitorize. - **Discover:** wocu-discover-wocu-daemons.py | +--------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==============================================================+==========+ | Display Name | Display name to be shown as part of the service description. | string | +--------------+--------------------------------------------------------------+----------+ | Daemon | Daemon (process name) to monitor. | string | +--------------+--------------------------------------------------------------+----------+ | Port | Daemon TCP Port to be checked. | integer | +--------------+--------------------------------------------------------------+----------+ Wocu-health-monitoring-visor ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks Wocu Monitoring Visor daemons running on a server. Netcat must be installed in monitored server .. image:: ../images/packs/pack_icons/wocu-health-monitoring-visor.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------------------------+---------------------------------------------------------------------+------------------------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +========================================+=====================================================================+====================================+===================================+ | WOCU Health - Monitoring Visor - $KEY$ | Checks Wocu Monitoring Visor daemons status and consumption metrics | check-wocu-monitoring-visor-daemon | | | | | | \_HOSTWEB\_PROTOCOL | | | | | | | | | | \_HOSTFQDN | | | | | | | | | | \_HOSTACTIVE\_CONN\_WARNING | | | | | | | | | | \_HOSTACTIVE\_CONN\_CRITICAL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_USER | | | | | | | | | | \_HOSTAPI\_IMPORT\_TOOL\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_WOCU\_DAEMONS | +----------------------------------------+---------------------------------------------------------------------+------------------------------------+-----------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_WOCU_DAEMONS**: **wocu-discover-wocu-daemons.py** -H $HOSTADDRESS$ -f Monitoring-Visor -p $_WEB_PROTOCOL$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +===============================+=========================================================+=========+ | \_WEB\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTP by default) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_FQDN | Used for Nginx checks if value is not default | string | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_WARNING | Active connections warning threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_ACTIVE\_CONN\_CRITICAL | Active connections critical threshold | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_USER | Import-tool API User | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_PASSWORD | Import-tool API Password | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_IMPORT\_TOOL\_ENDPOINT | Import-tool API Query endpoint | string | +-------------------------------+---------------------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +-------------------------------+---------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_DAEMONS** - **Description:** Wocu daemons and ports to monitorize. - **Discover:** wocu-discover-wocu-daemons.py | +--------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==============================================================+==========+ | Display Name | Display name to be shown as part of the service description. | string | +--------------+--------------------------------------------------------------+----------+ | Daemon | Daemon (process name) to monitor. | string | +--------------+--------------------------------------------------------------+----------+ | Port | Daemon TCP Port to be checked. | integer | +--------------+--------------------------------------------------------------+----------+ Wocu-health-satellite ^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks Wocu Satellite daemons running on a server .. image:: ../images/packs/pack_icons/wocu-health-satellite.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+--------------------------------------------------------------+-----------------------------+----------------------------+ | Name | Description | Check Command | Macros | +=================================+==============================================================+=============================+============================+ | WOCU Health - Satellite - $KEY$ | Checks Wocu Satellite daemons status and consumption metrics | check-wocu-satellite-daemon | | | | | | \_HOSTWEB\_PROTOCOL | | | | | | | | | | \_HOSTSSH\_USER | | | | | | | | | | \_HOSTSSH\_KEY\_PASSPHRASE | | | | | | | | | | \_HOSTSSH\_KEY | | | | | | | | | | \_HOSTSSH\_PORT | | | | | | | | | | \_WOCU\_DAEMONS | +---------------------------------+--------------------------------------------------------------+-----------------------------+----------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------+---------------------------------------------------------+---------+ | Name | Description | Type | +========================+=========================================================+=========+ | \_WEB\_PROTOCOL | WEB protocol: HTTP/HTTPS (HTTP by default) | string | +------------------------+---------------------------------------------------------+---------+ | \_SSH\_USER | SSH user (key interchange with Wocu user must be done). | string | +------------------------+---------------------------------------------------------+---------+ | \_SSH\_PORT | SSH port (default 22). | integer | +------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY\_PASSPHRASE | SSH passphrase (Wocu user) | string | +------------------------+---------------------------------------------------------+---------+ | \_SSH\_KEY | SSH Key File (default ~/.ssh/id\_rsa) | string | +------------------------+---------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_DAEMONS** - **Description:** Wocu daemons and ports to monitorize. | +--------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+==============================================================+==========+ | Display Name | Display name to be shown as part of the service description. | string | +--------------+--------------------------------------------------------------+----------+ | Daemon | Daemon (process name) to monitor. | string | +--------------+--------------------------------------------------------------+----------+ | Port | Daemon TCP Port to be checked. | integer | +--------------+--------------------------------------------------------------+----------+ Wocu-latency ^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Obtains services and hosts latency from Livestatus and alerts when trespass thresholds Services/hosts latency is the difference between the moment in which a service_check/host_check should be executed and the moment it's really executed .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------+-------------------------------------------------------------------------------------------+--------------------+-----------------------------------+ | Name | Description | Check Command | Macros | +==============+===========================================================================================+====================+===================================+ | WOCU Latency | Obtain max services and hosts latency from Livestatus and alerts when trespass thresholds | check-wocu-latency | | | | | | \_HOSTLIVESTATUS\_PORT | | | | | | | | | | \_HOSTSERVICES\_WARNING\_LATENCY | | | | | | | | | | \_HOSTSERVICES\_CRITICAL\_LATENCY | | | | | | | | | | \_HOSTHOSTS\_WARNING\_LATENCY | | | | | | | | | | \_HOSTHOSTS\_CRITICAL\_LATENCY | +--------------+-------------------------------------------------------------------------------------------+--------------------+-----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-------------------------------+-------------------------------------+---------+ | Name | Description | Type | +===============================+=====================================+=========+ | \_LIVESTATUS\_PORT | Livestatus port. Default: 50000 | integer | +-------------------------------+-------------------------------------+---------+ | \_SERVICES\_WARNING\_LATENCY | Services latency warning threshold | string | +-------------------------------+-------------------------------------+---------+ | \_SERVICES\_CRITICAL\_LATENCY | Services latency critical threshold | string | +-------------------------------+-------------------------------------+---------+ | \_HOSTS\_WARNING\_LATENCY | Hosts latency warning threshold | string | +-------------------------------+-------------------------------------+---------+ | \_HOSTS\_CRITICAL\_LATENCY | Hosts latency critical threshold | string | +-------------------------------+-------------------------------------+---------+ Wocu-realm ^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks to obtain host/services stats per realm from Wocu-aggregator servers .. image:: ../images/packs/pack_icons/wocu-realm.png :align: center :scale: 50% This pack should be applied only to wocu-aggregator .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------------+----------------------------------------------------------------+------------------------+-------------------------+ | Name | Description | Check Command | Macros | +=================================+================================================================+========================+=========================+ | WOCU Realm - $KEY$ - Last Check | Checks the time from last check command executed | check-realm-last-check | | | | | | \_HOSTLAST\_CHECK\_WARN | | | | | | | | | | \_HOSTLAST\_CHECK\_CRIT | | | | | | | | | | \_WOCU\_REALMS | +---------------------------------+----------------------------------------------------------------+------------------------+-------------------------+ | WOCU Realm - $KEY$ - Stats | Checks hosts/services/bphost/bpservices statistics from realms | check-realm-status | | | | | | \_HOSTAPI\_PROTOCOL | | | | | | | | | | \_HOSTAPI\_ENDPOINT | | | | | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_HOSTDOMAIN | | | | | | | | | | \_HOSTHOST\_WARN | | | | | | | | | | \_HOSTHOST\_CRIT | | | | | | | | | | \_HOSTSERVICE\_WARN | | | | | | | | | | \_HOSTSERVICE\_CRIT | | | | | | | | | | \_HOSTBPHOST\_WARN | | | | | | | | | | \_HOSTBPHOST\_CRIT | | | | | | | | | | \_HOSTBPSERVICE\_WARN | | | | | | | | | | \_HOSTBPSERVICE\_CRIT | | | | | | | | | | \_WOCU\_REALMS | +---------------------------------+----------------------------------------------------------------+------------------------+-------------------------+ | WOCU Realm - $KEY$ - LMD Status | Checks LMD status from every realm | check-realm-lmd-status | | | | | | \_WOCU\_REALMS | +---------------------------------+----------------------------------------------------------------+------------------------+-------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_WOCU_REALMS**: **wocu-discover-wocu-realms.py** -H $HOSTADDRESS$ -P $_API_PROTOCOL$ -u $_API_USER$ -p $_API_PASSWORD$ -d $_DOMAIN$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+-------------------------------------------------------+---------+ | Name | Description | Type | +=====================+=======================================================+=========+ | \_API\_USER | Aggregator API user | string | +---------------------+-------------------------------------------------------+---------+ | \_API\_PASSWORD | Aggregator API password | string | +---------------------+-------------------------------------------------------+---------+ | \_API\_PROTOCOL | Aggregator API protocol: HTTP/HTTPS (HTTP by default) | string | +---------------------+-------------------------------------------------------+---------+ | \_API\_ENDPOINT | API Query endpoint | string | +---------------------+-------------------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +---------------------+-------------------------------------------------------+---------+ | \_HOST\_WARN | Not OK Hosts warning threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_HOST\_CRIT | Not OK Hosts critical threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_SERVICE\_WARN | Not OK Services warning threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_SERVICE\_CRIT | Not OK Services critical threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_BPHOST\_WARN | Not OK BPHosts warning threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_BPHOST\_CRIT | Not OK BPHosts critical threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_BPSERVICE\_WARN | Not OK BPServices warning threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_BPSERVICE\_CRIT | Not OK BPServices critical threshold (percentage) | percent | +---------------------+-------------------------------------------------------+---------+ | \_LAST\_CHECK\_WARN | Minutes from last executed check warning threshold | integer | +---------------------+-------------------------------------------------------+---------+ | \_LAST\_CHECK\_CRIT | Minutes from last executed check critical threshold | integer | +---------------------+-------------------------------------------------------+---------+ | \_DOMAIN | Domain hostname | string | +---------------------+-------------------------------------------------------+---------+ **COMPLEX MACROS** - **_WOCU_REALMS** - **Description:** Wocu realms - **Discover:** wocu-discover-wocu-realms.py | +------------------+--------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==================+==============================================================+==========+ | display\_name | Display name to be shown as part of the service description. | string | +------------------+--------------------------------------------------------------+----------+ | name | Realm name to monitor. | string | +------------------+--------------------------------------------------------------+----------+ | monitoring\_ip | IP address to query. | string | +------------------+--------------------------------------------------------------+----------+ | monitoring\_port | Port to query. | integer | +------------------+--------------------------------------------------------------+----------+ Cloud ----- Aws-ec2 ^^^^^^^ **DESCRIPTION** ---------------------- Checks for AWS EC2 instances .. image:: ../images/packs/pack_icons/aws-ec2.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------+------------------------------------------------+--------------------------+-------------------------+ | Name | Description | Check Command | Macros | +===================+================================================+==========================+=========================+ | aws-ec2-cpu-usage | Checks the CPU usage of EC2 instances | check\_aws\_ec2\_cpu | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTAWS\_PROFILE | | | | | | | | | | \_HOSTAWS\_INSTANCE\_ID | +-------------------+------------------------------------------------+--------------------------+-------------------------+ | aws-ec2-traffic | Checks the traffic information of EC2 instance | check\_aws\_ec2\_traffic | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTAWS\_PROFILE | | | | | | | | | | \_HOSTAWS\_INSTANCE\_ID | +-------------------+------------------------------------------------+--------------------------+-------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------+------------------------------------+---------+ | Name | Description | Type | +=====================+====================================+=========+ | \_AWS\_PROFILE | AWS profile for API authentication | string | +---------------------+------------------------------------+---------+ | \_AWS\_INSTANCE\_ID | AWS EC2 instance ID | string | +---------------------+------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------+------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +---------------------+------------------------------------+---------+ Aws-eks ^^^^^^^ **DESCRIPTION** ---------------------- Checks for AWS EKS clusters .. image:: ../images/packs/pack_icons/aws-eks.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------+-----------------------------------------------+------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +===================+===============================================+========================+===============================+ | aws-eks-mem-usage | Checks the memory usage of EKS clusters | check\_aws\_eks\_mem | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | | | | | | | | | | \_HOSTAWS\_PROFILE | | | | | | | | | | \_HOSTAWS\_EKS\_CLUSTER\_NAME | +-------------------+-----------------------------------------------+------------------------+-------------------------------+ | aws-eks-cpu-usage | Checks the CPU usage of EKS clusters | check\_aws\_eks\_cpu | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | | | | | | | | | | \_HOSTAWS\_PROFILE | | | | | | | | | | \_HOSTAWS\_EKS\_CLUSTER\_NAME | +-------------------+-----------------------------------------------+------------------------+-------------------------------+ | aws-eks-nodes | Checks the number of nodes in the EKS cluster | check\_aws\_eks\_nodes | | | | | | \_HOSTNODES\_WARNING | | | | | | | | | | \_HOSTNODES\_CRITICAL | | | | | | | | | | \_HOSTAWS\_PROFILE | | | | | | | | | | \_HOSTAWS\_EKS\_CLUSTER\_NAME | +-------------------+-----------------------------------------------+------------------------+-------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+------------------------------------+---------+ | Name | Description | Type | +===========================+====================================+=========+ | \_AWS\_PROFILE | AWS profile for API authentication | string | +---------------------------+------------------------------------+---------+ | \_AWS\_EKS\_CLUSTER\_NAME | AWS EKS cluster name | string | +---------------------------+------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold | percent | +---------------------------+------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold | percent | +---------------------------+------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +---------------------------+------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +---------------------------+------------------------------------+---------+ | \_NODES\_WARNING | Number of nodes warning threshold | percent | +---------------------------+------------------------------------+---------+ | \_NODES\_CRITICAL | Number of nodes critical threshold | percent | +---------------------------+------------------------------------+---------+ Gce-vm ^^^^^^ **DESCRIPTION** ---------------------- Gloogle Cloud Engine Instance checks .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------+-------------------------------------------------+-------------------------+------------------------+ | Name | Description | Check Command | Macros | +===================================+=================================================+=========================+========================+ | Google Cloud Instance - Disk IOPS | Checks Google Cloud Instance Read and Write OPS | check\_gce\_vm\_disk | | | | | | \_HOSTSERVICE\_ACCOUNT | | | | | | | | | | \_HOSTPROJECT\_ID | +-----------------------------------+-------------------------------------------------+-------------------------+------------------------+ | Google Cloud Instance - Traffic | Checks Google Cloud Instance Traffic | check\_gce\_vm\_traffic | | | | | | \_HOSTSERVICE\_ACCOUNT | | | | | | | | | | \_HOSTPROJECT\_ID | +-----------------------------------+-------------------------------------------------+-------------------------+------------------------+ | Google Cloud Instance - CPU | Checks Google Cloud Instance CPU usage | check\_gce\_vm\_cpu | | | | | | \_HOSTSERVICE\_ACCOUNT | | | | | | | | | | \_HOSTPROJECT\_ID | | | | | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-----------------------------------+-------------------------------------------------+-------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+----------------------------------------+---------+ | Name | Description | Type | +====================+========================================+=========+ | \_SERVICE\_ACCOUNT | Service Account json file | string | +--------------------+----------------------------------------+---------+ | \_PROJECT\_ID | Gloogle Cloud Project ID | string | +--------------------+----------------------------------------+---------+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | percent | +--------------------+----------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | percent | +--------------------+----------------------------------------+---------+ Voip ---- Call-manager-cisco ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Generic and specific checks for Cisco Call Manager devices .. image:: ../images/packs/pack_icons/call-manager-cisco.png :align: center :scale: 50% Supported CUCM v10 and olders .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +==========================+===========================================================+====================================+====================================+ | Devices\_Media | Checks the number and status of Media devices | check-cisco-ccm-devices-media | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_MEDIA\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_MEDIA\_CRITICAL | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | CCM-Info | Shows info about the Cisco Call Manager device | check-cisco-ccm-info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | CallManager-Disks | Overall disks usage | check-cisco-ccm-disks | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTSTORAGE\_WARN | | | | | | | | | | \_HOSTSTORAGE\_CRIT | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | Devices\_Gateways | Checks the number and status of Gateway devices | check-cisco-ccm-devices-gateways | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_GATEWAYS\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_GATEWAYS\_CRITICAL | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | CallManager-TimeSync | Checks the difference between device and Wocu UTC time | check-cisco-ccm-time | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTNTP\_WARN | | | | | | | | | | \_HOSTNTP\_CRIT | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | Devices\_CTI | Checks the number and status of CTI devices | check-cisco-ccm-devices-cti | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_CTI\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_CTI\_CRITICAL | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | Devices\_VoiceMails | Checks the number and status of Voicemail devices | check-cisco-ccm-devices-voicemails | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_VOICEMAIL\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_VOICEMAIL\_CRITICAL | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | SIP\_ActiveCalls\_$KEY$ | Checks the number of active and in-progress calls per SIP | check-cisco-ccm-sip-activecalls | | | | | | \_HOSTCUCM\_USER | | | | | | | | | | \_HOSTCUCM\_PASSWORD | | | | | | | | | | \_HOSTACTIVECALLS\_WARNING | | | | | | | | | | \_HOSTACTIVECALLS\_CRITICAL | | | | | | | | | | \_SIP\_DEVICES | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | CallManager-Memory | Checks the memory usage | check-cisco-ccm-memory | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | Devices\_Phones | Checks the number and status of Phone devices | check-cisco-ccm-devices-phones | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_PHONES\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_PHONES\_CRITICAL | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | CallManager-CPU | Checks the CPU usage | check-cisco-ccm-cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_WARN | | | | | | | | | | \_HOSTCPU\_CRIT | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ | MGCP\_ActiveCalls\_$KEY$ | Checks the number Active calls per MGCP | check-cisco-ccm-mgcp-activecalls | | | | | | \_HOSTCUCM\_USER | | | | | | | | | | \_HOSTCUCM\_PASSWORD | | | | | | | | | | \_HOSTACTIVECALLS\_WARNING | | | | | | | | | | \_HOSTACTIVECALLS\_CRITICAL | | | | | | | | | | \_MGCP\_DEVICES | +--------------------------+-----------------------------------------------------------+------------------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_SIP_DEVICES**: **wocu-discover-cucm.py** --server $HOSTADDRESS$ -t sip -u $_CUCM_USER$ -p $_CUCM_PASSWORD$ --remote $_POLLER_TAG_ADDRESS$ **_MGCP_DEVICES**: **wocu-discover-cucm.py** --server $HOSTADDRESS$ -t mgcp -u $_CUCM_USER$ -p $_CUCM_PASSWORD$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+-------------------------------------------------------------------------------+---------------+ | Name | Description | Type | +================================+===============================================================================+===============+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_PHONES\_WARNING | Unregistered + Rejected Phones warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_PHONES\_CRITICAL | Unregistered + Rejected Phones critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_GATEWAYS\_WARNING | Unregistered + Rejected Gateways warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_GATEWAYS\_CRITICAL | Unregistered + Rejected Gateways critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_MEDIA\_WARNING | Unregistered + Rejected Media warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_MEDIA\_CRITICAL | Unregistered + Rejected Media critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_CTI\_WARNING | Unregistered + Rejected Cti warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_CTI\_CRITICAL | Unregistered + Rejected Cti critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_VOICEMAIL\_WARNING | Unregistered + Rejected Voicemails warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_PROBLEM\_VOICEMAIL\_CRITICAL | Unregistered + Rejected Voicemails critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_CPU\_WARN | Warning level for the CPU usage | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_CPU\_CRIT | Critical level for the CPU usage | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_MEMORY\_WARN | Physical memory and swap warning level | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_MEMORY\_CRIT | Physical memory and swap critical level | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_STORAGE\_PATH | Absolute path to check its storage | absolute path | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_STORAGE\_WARN | Warning level for used disk space | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_STORAGE\_CRIT | Critical level for used disk space | percent | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_NTP\_WARN | NTP timings warning level (in seconds) | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_NTP\_CRIT | NTP timings critical level (in seconds) | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_CUCM\_USER | Call Manager connecting user (SOAP checks) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_CUCM\_PASSWORD | Password of the Call Manager connecting user(SOAP checks) | string | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_ACTIVECALLS\_WARNING | Warning threshold for ActiveCalls in the Call Manager | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ | \_ACTIVECALLS\_CRITICAL | Critical threshold for ActiveCalls in the Call Manager | integer | +--------------------------------+-------------------------------------------------------------------------------+---------------+ **COMPLEX MACROS** - **_SIP_DEVICES** - **Description:** SIP Devices from Call Manager - **Discover:** wocu-discover-cucm.py | +--------------+-----------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+===========================================================+==========+ | Display Name | Custom Name appearing in the service: SIP\_ | string | +--------------+-----------------------------------------------------------+----------+ | Device Name | SIP Device name (configured on remote device) | string | +--------------+-----------------------------------------------------------+----------+ - **_MGCP_DEVICES** - **Description:** MGCP Devices from Call Manager - **Discover:** wocu-discover-cucm.py | +--------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+============================================================+==========+ | Display Name | Custom Name appearing in the service: MGCP\_ | string | +--------------+------------------------------------------------------------+----------+ | Device Name | MGCP Device name (configured on remote device) | string | +--------------+------------------------------------------------------------+----------+ Call-manager-cisco-snmp ^^^^^^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Generic and specific checks for Cisco Call Manager devices using only SNMP .. image:: ../images/packs/pack_icons/call-manager-cisco-snmp.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Name | Description | Check Command | Macros | +===================================+===================================================+====================================+====================================+ | Call Manager Memory Usage | Checks the memory usage | call-manager-cisco-snmp-memory | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTMEMORY\_WARN | | | | | | | | | | \_HOSTMEMORY\_CRIT | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Devices - VoiceMails | Checks the number and status of Voicemail devices | call-manager-cisco-snmp-voicemails | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_VOICEMAIL\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_VOICEMAIL\_CRITICAL | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Devices - Gateways | Checks the number and status of Gateway devices | call-manager-cisco-snmp-gateways | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_GATEWAYS\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_GATEWAYS\_CRITICAL | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Devices - Media | Checks the number and status of Media devices | call-manager-cisco-snmp-media | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_MEDIA\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_MEDIA\_CRITICAL | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Status - local | Checks status from local Cisco Call Manager | call-manager-cisco-snmp-status | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | CUCM\_Process\_$KEY$ | Checks process status | call-manager-cisco-snmp-processes | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_PROCESSES | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager CPU Usage | Checks the CPU usage | call-manager-cisco-snmp-cpu | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTCPU\_WARN | | | | | | | | | | \_HOSTCPU\_CRIT | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Devices - Phones | Checks the number and status of Phone devices | call-manager-cisco-snmp-phones | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_PHONES\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_PHONES\_CRITICAL | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ | Call Manager Devices - CTI | Checks the number and status of CTI devices | call-manager-cisco-snmp-cti | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPSECURITYNAME | | | | | | | | | | \_HOSTSNMPAUTHPROTOCOL | | | | | | | | | | \_HOSTSNMPPRIVPROTOCOL | | | | | | | | | | \_HOSTSNMPAUTHKEY | | | | | | | | | | \_HOSTSNMPPRIVKEY | | | | | | | | | | \_HOSTSNMPSECURITYLEVEL | | | | | | | | | | \_HOSTSNMPCONTEXT | | | | | | | | | | \_HOSTPROBLEM\_CTI\_WARNING | | | | | | | | | | \_HOSTPROBLEM\_CTI\_CRITICAL | +-----------------------------------+---------------------------------------------------+------------------------------------+------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -A $_SNMPAUTHKEY$ -x $_SNMPPRIVPROTOCOL$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **_PROCESSES**: **wocu-discover-os-resources-processes.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ -s $_SNMPVERSION$ -u $_SNMPSECURITYNAME$ -a $_SNMPAUTHPROTOCOL$ -x $_SNMPPRIVPROTOCOL$ -A $_SNMPAUTHKEY$ -X $_SNMPPRIVKEY$ -l $_SNMPSECURITYLEVEL$ -n '$_SNMPCONTEXT$' --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------------------+-------------------------------------------------------------------------------+---------+ | Name | Description | Type | +================================+===============================================================================+=========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | Device SNMP version, supported 1, 2c and 3 | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYNAME | SNMP security name (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHPROTOCOL | SNMP authentication type, can be either MD5 or SHA (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPAUTHKEY | SNMP authentication key (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVPROTOCOL | SNMP privacy type, can be either AES or DES (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPPRIVKEY | SNMP privacy key (only snmp v3)' | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPSECURITYLEVEL | SNMP Security level, noAuthNoPriv or authNoPriv or authPriv (only snmp v3) | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_SNMPCONTEXT | SNMP context name (only snmp v3). Write $SNMPCONTEXT$ to use Shinken resource | string | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_PHONES\_WARNING | Unregistered + Rejected Phones warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_PHONES\_CRITICAL | Unregistered + Rejected Phones critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_GATEWAYS\_WARNING | Unregistered + Rejected Gateways warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_GATEWAYS\_CRITICAL | Unregistered + Rejected Gateways critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_MEDIA\_WARNING | Unregistered + Rejected Media warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_MEDIA\_CRITICAL | Unregistered + Rejected Media critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_CTI\_WARNING | Unregistered + Rejected Cti warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_CTI\_CRITICAL | Unregistered + Rejected Cti critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_VOICEMAIL\_WARNING | Unregistered + Rejected Voicemails warning threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_PROBLEM\_VOICEMAIL\_CRITICAL | Unregistered + Rejected Voicemails critical threshold | integer | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_WARN | CPU usage percent critical threshold | percent | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_CPU\_CRIT | CPU usage percent critical threshold | percent | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_MEMORY\_WARN | Physical memory usage percent warning threshold | percent | +--------------------------------+-------------------------------------------------------------------------------+---------+ | \_MEMORY\_CRIT | Physical memory usage percent critical threshold | percent | +--------------------------------+-------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_PROCESSES** - **Description:** Processes - **Discover:** wocu-discover-os-resources-processes.py | +----------------+--------------------+----------+ | **Fields** | **Description** | **Type** | +================+====================+==========+ | ProcName | Process label | string | +----------------+--------------------+----------+ | ProcParameters | Process parameters | string | +----------------+--------------------+----------+ Mxone-advanced ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Additional Pack for Advanced Licensed devices. Get the operational backup status and traffic status of service nodes (LIMs) using SNMP .. image:: ../images/packs/pack_icons/mxone-advanced.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+----------------------------+--------------------------------------+-----------------------+ | Name | Description | Check Command | Macros | +==========================+============================+======================================+=======================+ | LIM\_Oper\_status\_$KEY$ | Gets the LIM traffic state | check\_mxone\_advanced\_oper\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_LIM\_ADVANCED\_LIST | +--------------------------+----------------------------+--------------------------------------+-----------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_LIM_ADVANCED_LIST**: **wocu-discover-mxone-advanced.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------+--------+ | Name | Description | Type | +=================+================+========+ | \_SNMPCOMMUNITY | SNMP Community | string | +-----------------+----------------+--------+ | \_SNMPVERSION | SNMP version | string | +-----------------+----------------+--------+ **COMPLEX MACROS** - **_LIM_ADVANCED_LIST** - **Description:** List of node services (LIMs) to be checked - **Discover:** wocu-discover-mxone-advanced.py | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+====================================================================================================================================================================+==========+ | display\_name | Name to be shown as Service Description in the web interface | string | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | index | Index of node service (LIM) (integer) | integer | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | ip\_address | Management IP Address of node service (LIM). Discovered IP is the host address where the pack is applied, configure manually a LIM IP address accessible from Wocu | string | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | name | Name of node service (LIM) | string | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ Mxone-basic ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Pack for Basic Licensed devices. Get the number of active (unhandled) alarms and status of every LIM using SNMP .. image:: ../images/packs/pack_icons/mxone-basic.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------------+-------------------------------------------------------------------------------+-----------------------------+------------------------+ | Name | Description | Check Command | Macros | +===================================+===============================================================================+=============================+========================+ | MX-ONE\_Active\_alarms\_$KEY$ | Shows the total number of active (unhandled) alarms on the node service (LIM) | check\_mxone\_basic\_alarms | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTALARM\_WARNING | | | | | | | | | | \_HOSTALARM\_CRITICAL | | | | | | | | | | \_LIM\_LIST | +-----------------------------------+-------------------------------------------------------------------------------+-----------------------------+------------------------+ | MX-ONE\_Alarms\_max\_level\_$KEY$ | Shows the current alarm status in the node service (LIM). | check\_mxone\_basic\_status | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSTATUS\_CRITICAL | | | | | | | | | | \_LIM\_LIST | +-----------------------------------+-------------------------------------------------------------------------------+-----------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+------------------------------------------------------------------------------------------------------+---------+ | Name | Description | Type | +====================+======================================================================================================+=========+ | \_SNMPCOMMUNITY | SNMP Community | string | +--------------------+------------------------------------------------------------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version | string | +--------------------+------------------------------------------------------------------------------------------------------+---------+ | \_ALARM\_WARNING | Warning threshold for number of active (unhandled) alarms | integer | +--------------------+------------------------------------------------------------------------------------------------------+---------+ | \_ALARM\_CRITICAL | Critical threshold for number of active (unhandled) alarms | integer | +--------------------+------------------------------------------------------------------------------------------------------+---------+ | \_STATUS\_CRITICAL | Critical threshold for maximum severity level of active (unhandled) alarms. Must be in the 0-5 range | integer | +--------------------+------------------------------------------------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_LIM_LIST** - **Description:** List of node services (LIMs) to be checked | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+====================================================================================================================================================================+==========+ | display\_name | Name to be shown as Service Description in the web interface | string | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ | ip\_address | Management IP Address of node service (LIM). Discovered IP is the host address where the pack is applied, configure manually a LIM IP address accessible from Wocu | string | +---------------+--------------------------------------------------------------------------------------------------------------------------------------------------------------------+----------+ Sbc-acme-packet ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for AcmePacket SBC gateways via snmp .. image:: ../images/packs/pack_icons/sbc-acme-packet.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | Name | Description | Check Command | Macros | +=========================+=============================================================================+===============================+======================================+ | Inbound Sessions $KEY$ | Checks the actual inbound sessions number | sbc\_acme\_inbound\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_REALMLIST | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC System Health | Check the system health expressed as percentage | sbc\_acme\_system\_health | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTSYSTEM\_HEALTH\_WARNING | | | | | | | | | | \_HOSTSYSTEM\_HEALTH\_CRITICAL | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | Call Rate $KEY$ | Checks the inbound and outbound sessions increment | sbc\_acme\_call\_rate | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_REALMLIST | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC License Usage | Checks the percentage of SBC license in use | sbc\_acme\_license\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTLICENSE\_USAGE\_WARNING | | | | | | | | | | \_HOSTLICENSE\_USAGE\_CRITICAL | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC Memory Usage | | sbc\_acme\_memory\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTMEMORY\_USAGE\_WARNING | | | | | | | | | | \_HOSTMEMORY\_USAGE\_CRITICAL | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC Redundancy State | Checks the redundancy state of the SBC node | sbc\_acme\_redundancy | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | System state | Check the snmp sytem state of the SBC device | sbc\_system\_state | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC CPU Usage | Checks the CPU usage | sbc\_acme\_cpu\_usage | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCPU\_USAGE\_WARNING | | | | | | | | | | \_HOSTCPU\_USAGE\_CRITICAL | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC Call Statistics | Checks the global call statistics (concurrent sessions and call per second) | sbc\_acme\_call\_stats | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTCONCURRENT\_SESSIONS\_WARNING | | | | | | | | | | \_HOSTCONCURRENT\_SESSIONS\_CRITICAL | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | Outbound Sessions $KEY$ | Checks the actual outbound sessions number | sbc\_acme\_outbound\_sessions | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_REALMLIST | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ | SBC AcmePacket Info | Shows system information | sbc\_acme\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +-------------------------+-----------------------------------------------------------------------------+-------------------------------+--------------------------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_REALMLIST**: **wocu-discover-sbc-realms.py** -H $HOSTADDRESS$ --community $_SNMPCOMMUNITY$ --snmpversion $_SNMPVERSION$ --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +----------------------------------+---------------------------------------------------+---------+ | Name | Description | Type | +==================================+===================================================+=========+ | \_SNMPCOMMUNITY | The read snmp community allowed on the SBC server | string | +----------------------------------+---------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version of the SBC server (allowed 1 and 2c) | string | +----------------------------------+---------------------------------------------------+---------+ | \_INBOUND\_SESSIONS\_WARNING | Inbound sessions warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_INBOUND\_SESSIONS\_CRITICAL | Inbound sessions critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_OUTBOUND\_SESSIONS\_WARNING | Outbound sessions warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_OUTBOUND\_SESSIONS\_CRITICAL | Outbound sessions critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_CPU\_USAGE\_WARNING | CPU usage Warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_CPU\_USAGE\_CRITICAL | CPU usage Critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_MEMORY\_USAGE\_WARNING | Memory usage Warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_MEMORY\_USAGE\_CRITICAL | Memory usage Critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_SYSTEM\_HEALTH\_WARNING | System health Warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_SYSTEM\_HEALTH\_CRITICAL | System health Critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_CONCURRENT\_SESSIONS\_WARNING | Concurrent sessions Warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_CONCURRENT\_SESSIONS\_CRITICAL | Concurrent sessions Critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_LICENSE\_USAGE\_WARNING | License usage Warning threshold | integer | +----------------------------------+---------------------------------------------------+---------+ | \_LICENSE\_USAGE\_CRITICAL | License usage Critical threshold | integer | +----------------------------------+---------------------------------------------------+---------+ **COMPLEX MACROS** - **_REALMLIST** - **Description:** List of Realms - **Discover:** wocu-discover-sbc-realms.py | +--------------------------------+------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +================================+================================================+==========+ | display\_name | Realm name | string | +--------------------------------+------------------------------------------------+----------+ | index | snmp realm index | integer | +--------------------------------+------------------------------------------------+----------+ | inbound\_rejected\_warning | Inbound rejected sessions warning threshold | integer | +--------------------------------+------------------------------------------------+----------+ | inbound\_rejected\_critical | Inbound rejected sessions critical threshold | integer | +--------------------------------+------------------------------------------------+----------+ | outbound\_rejected\_warning | Outbound rejected sessions warning threshold | integer | +--------------------------------+------------------------------------------------+----------+ | outbound\_rejected\_critical | Outbound rejected sessions critical threshold | integer | +--------------------------------+------------------------------------------------+----------+ | inbound\_call\_rate\_warning | Inbound sessions increment warning threshold | integer | +--------------------------------+------------------------------------------------+----------+ | outbound\_call\_rate\_critical | Outbound sessions increment critical threshold | integer | +--------------------------------+------------------------------------------------+----------+ | inbound\_active\_warning | Inbound active sessions warning threshold | integer | +--------------------------------+------------------------------------------------+----------+ | inbound\_active\_critical | Inbound active sessions critical threshold | integer | +--------------------------------+------------------------------------------------+----------+ | outbound\_active\_warning | Outbound active sessions warning threshold | integer | +--------------------------------+------------------------------------------------+----------+ | outbound\_active\_critical | Outbound active sessions critical threshold | integer | +--------------------------------+------------------------------------------------+----------+ Sbc-audiocodes ^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for Audiocodes SBC gateways via snmp .. image:: ../images/packs/pack_icons/sbc-audiocodes.png :align: center :scale: 50% Pack for checking SBC Audiocodes VoIP Gateway devices. This pack checks Audiocodes gateway devices, polled via snmp. .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+--------------------------------------------------------+------------------------------------+----------------------------------------------+ | Name | Description | Check Command | Macros | +======================+========================================================+====================================+==============================================+ | SBC PSTN channels | Check the PSTN channels utilization | sbc\_audiocodes\_pstn\_channels | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTTRUNK\_CHANNELS\_IN\_SERVICE\_WARNING | | | | | | | | | | \_HOSTTRUNK\_CHANNELS\_IN\_SERVICE\_CRITICAL | +----------------------+--------------------------------------------------------+------------------------------------+----------------------------------------------+ | SBC DSP utilization | Checks the DSP (Digital Signal Processing) utilization | sbc\_audiocodes\_dsp\_utilization | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTACTIVE\_DSP\_CHANNELS\_WARNING | | | | | | | | | | \_HOSTACTIVE\_DSP\_CHANNELS\_CRITICAL | +----------------------+--------------------------------------------------------+------------------------------------+----------------------------------------------+ | SBC OffHook channels | Checks the Off Hook channels | sbc\_audiocodes\_offhook\_channels | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_HOSTOFFHOOK\_CHANNELS\_WARNING | | | | | | | | | | \_HOSTOFFHOOK\_CHANNELS\_CRITICAL | +----------------------+--------------------------------------------------------+------------------------------------+----------------------------------------------+ | SBC Audiocodes Info | Shows system information | sbc\_audiocodes\_info | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +----------------------+--------------------------------------------------------+------------------------------------+----------------------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------------------+---------------------------------------------------+---------+ | Name | Description | Type | +==========================================+===================================================+=========+ | \_SNMPCOMMUNITY | The read snmp community allowed on the SBC server | string | +------------------------------------------+---------------------------------------------------+---------+ | \_SNMPVERSION | SNMP version of the SBC server | string | +------------------------------------------+---------------------------------------------------+---------+ | \_ACTIVE\_DSP\_CHANNELS\_WARNING | Active DSP channels warning threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ | \_ACTIVE\_DSP\_CHANNELS\_CRITICAL | Active DSP channels critical threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ | \_TRUNK\_CHANNELS\_IN\_SERVICE\_WARNING | Trunk channels in service warning threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ | \_TRUNK\_CHANNELS\_IN\_SERVICE\_CRITICAL | Trunk channels in service critical threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ | \_OFFHOOK\_CHANNELS\_WARNING | Off Hook channels Warning threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ | \_OFFHOOK\_CHANNELS\_CRITICAL | Off Hook channels Critical threshold | integer | +------------------------------------------+---------------------------------------------------+---------+ Skype-for-business ^^^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Skype For Business health and performance checks via nsclient .. image:: ../images/packs/pack_icons/skype-for-business.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------+-------------+----------------------------------------+---------------------------+ | Name | Description | Check Command | Macros | +=======================+=============+========================================+===========================+ | Skype\_Drivesize | | check\_skype\_for\_business\_drivesize | | | | | | \_HOSTDRIVESIZE\_WARNING | | | | | | | | | | \_HOSTDRIVESIZE\_CRITICAL | +-----------------------+-------------+----------------------------------------+---------------------------+ | Skype\_service\_$KEY$ | | check\_skype\_for\_business\_service | | | | | | \_SKYPE\_SERVICES\_LIST | +-----------------------+-------------+----------------------------------------+---------------------------+ | Skype\_CPU | | check\_skype\_for\_business\_cpu | | | | | | \_HOSTCPU\_WARNING | | | | | | | | | | \_HOSTCPU\_CRITICAL | +-----------------------+-------------+----------------------------------------+---------------------------+ | Skype\_Memory | | check\_skype\_for\_business\_mem | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-----------------------+-------------+----------------------------------------+---------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------+-------------------------------------------+---------+ | Name | Description | Type | +=======================+===========================================+=========+ | \_CPU\_WARNING | CPU usage warning threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ | \_CPU\_CRITICAL | CPU usage critical threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ | \_MEM\_WARNING | Memory usage warning threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ | \_DRIVESIZE\_WARNING | Drive usage warning threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ | \_DRIVESIZE\_CRITICAL | Drive usage critical threshold (percent) | integer | +-----------------------+-------------------------------------------+---------+ **COMPLEX MACROS** - **_SKYPE_SERVICES_LIST** - **Description:** List of Skype services to overwatch | +------------+-------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +============+=============================================================+==========+ | name | Display name to be shown as part of the service description | string | +------------+-------------------------------------------------------------+----------+ | service | Service name to monitor. Ex: RTCCLSAGT | string | +------------+-------------------------------------------------------------+----------+ Api --- Api-test-generic ^^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Obtain the status and elapsed time from queries to API endpoint .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +------------------+-----------------------------------------------+------------------------+-------------------------------+ | Name | Description | Check Command | Macros | +==================+===============================================+========================+===============================+ | API\_Test\_$KEY$ | Checks API endpoints status and response time | check-api-test-generic | | | | | | \_HOSTELAPSED\_TIME\_WARNING | | | | | | | | | | \_HOSTELAPSED\_TIME\_CRITICAL | | | | | | | | | | \_HOSTAPI\_USER | | | | | | | | | | \_HOSTAPI\_PASSWORD | | | | | | | | | | \_HOSTAPI\_TIMEOUT | | | | | | | | | | \_API\_TEST\_GENERIC\_LIST | +------------------+-----------------------------------------------+------------------------+-------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +---------------------------+-------------------------------------------+---------+ | Name | Description | Type | +===========================+===========================================+=========+ | \_API\_USER | API User | string | +---------------------------+-------------------------------------------+---------+ | \_API\_PASSWORD | API Password | string | +---------------------------+-------------------------------------------+---------+ | \_API\_TIMEOUT | API Query timeout in seconds, default 10s | integer | +---------------------------+-------------------------------------------+---------+ | \_ELAPSED\_TIME\_WARNING | Elapsed time warning threshols (seconds) | integer | +---------------------------+-------------------------------------------+---------+ | \_ELAPSED\_TIME\_CRITICAL | Elapsed time critical threshols (seconds) | integer | +---------------------------+-------------------------------------------+---------+ **COMPLEX MACROS** - **_API_TEST_GENERIC_LIST** - **Description:** List of API Endpoints | +---------------+------------------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+============================================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+------------------------------------------------------------+----------+ | url | API Endpoint url | string | +---------------+------------------------------------------------------------+----------+ | user | API user. If blank, use generic one | string | +---------------+------------------------------------------------------------+----------+ | password | API password. If blank, use generic one | string | +---------------+------------------------------------------------------------+----------+ | warning | Elapsed time warning threshold. If blank, use generic one | string | +---------------+------------------------------------------------------------+----------+ | critical | Elapsed time critical threshold. If blank, use generic one | string | +---------------+------------------------------------------------------------+----------+ Kibana-node ^^^^^^^^^^^ **DESCRIPTION** ---------------------- Custom checks for Kibana services .. image:: ../images/packs/pack_icons/kibana-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ | Name | Description | Check Command | Macros | +==========================+===========================================+====================================+=================================+ | kibana-node-uptime | Checks Kibana uptime information. | check\_kibana\_node\_uptime | | | | | | \_HOSTKIBANA\_PORT | | | | | | | | | | \_HOSTKIBANA\_USERNAME | | | | | | | | | | \_HOSTKIBANA\_PASSWORD | | | | | | | | | | \_HOSTKIBANA\_HTTP\_PROTOCOL | | | | | | | | | | \_HOSTKIBANA\_UPTIME\_WARNING | | | | | | | | | | \_HOSTKIBANA\_UPTIME\_CRITICAL | | | | | | | | | | \_HOSTKIBANA\_APIURL | +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ | kibana-node-version | Checks Kibana version information. | check\_kibana\_node\_version | | | | | | \_HOSTKIBANA\_PORT | | | | | | | | | | \_HOSTKIBANA\_USERNAME | | | | | | | | | | \_HOSTKIBANA\_PASSWORD | | | | | | | | | | \_HOSTKIBANA\_HTTP\_PROTOCOL | | | | | | | | | | \_HOSTKIBANA\_APIURL | +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ | kibana-node-tcp-port | Checks Kibana host port. | check\_kibana\_node\_tcp\_port | | | | | | \_HOSTKIBANA\_PORT | +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ | kibana-node-plugins-info | Checks Kibana plugins status information. | check\_kibana\_node\_plugins\_info | | | | | | \_HOSTKIBANA\_PORT | | | | | | | | | | \_HOSTKIBANA\_USERNAME | | | | | | | | | | \_HOSTKIBANA\_PASSWORD | | | | | | | | | | \_HOSTKIBANA\_HTTP\_PROTOCOL | | | | | | | | | | \_HOSTKIBANA\_APIURL | +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ | kibana-node-memory-heap | Checks Kibana Heap Memory information. | check\_kibana\_node\_memory\_heap | | | | | | \_HOSTKIBANA\_PORT | | | | | | | | | | \_HOSTKIBANA\_USERNAME | | | | | | | | | | \_HOSTKIBANA\_PASSWORD | | | | | | | | | | \_HOSTKIBANA\_HTTP\_PROTOCOL | | | | | | | | | | \_HOSTKIBANA\_MEMHEAP\_WARNING | | | | | | | | | | \_HOSTKIBANA\_MEMHEAP\_CRITICAL | | | | | | | | | | \_HOSTKIBANA\_APIURL | +--------------------------+-------------------------------------------+------------------------------------+---------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------------------+-------------------------------------------------------------------------+--------+ | Name | Description | Type | +=============================+=========================================================================+========+ | \_KIBANA\_USERNAME | Username for API auth | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_PASSWORD | Password for API auth | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_PORT | Api port for HTTP requests | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_APIURL | Api url for HTTP requests, usually starts with a / and ends without a / | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_UPTIME\_WARNING | Uptime warning threshold | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_UPTIME\_CRITICAL | Uptime critical threshold | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_MEMHEAP\_WARNING | Heap memory warning threshold | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_MEMHEAP\_CRITICAL | Heap memory critical threshold | string | +-----------------------------+-------------------------------------------------------------------------+--------+ | \_KIBANA\_HTTP\_PROTOCOL | HTTP protocol choice with or without ssl | string | +-----------------------------+-------------------------------------------------------------------------+--------+ Logstash-node ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Custom checks for Logstash services .. image:: ../images/packs/pack_icons/logstash-node.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +---------------------------+------------------------------------------+-------------------------------------+----------------------------------+ | Name | Description | Check Command | Macros | +===========================+==========================================+=====================================+==================================+ | logstash-node-version | Checks Logstash version information. | check\_logstash\_node\_version | | | | | | \_HOSTLOGSTASH\_PORT | | | | | | | | | | \_HOSTLOGSTASH\_USERNAME | | | | | | | | | | \_HOSTLOGSTASH\_PASSWORD | | | | | | | | | | \_HOSTLOGSTASH\_HTTP\_PROTOCOL | +---------------------------+------------------------------------------+-------------------------------------+----------------------------------+ | logstash-node-status-info | Checks Logstash node status information. | check\_logstash\_node\_status\_info | | | | | | \_HOSTLOGSTASH\_PORT | | | | | | | | | | \_HOSTLOGSTASH\_USERNAME | | | | | | | | | | \_HOSTLOGSTASH\_PASSWORD | | | | | | | | | | \_HOSTLOGSTASH\_HTTP\_PROTOCOL | +---------------------------+------------------------------------------+-------------------------------------+----------------------------------+ | logstash-node-uptime | Checks Logstash uptime information. | check\_logstash\_node\_uptime | | | | | | \_HOSTLOGSTASH\_PORT | | | | | | | | | | \_HOSTLOGSTASH\_USERNAME | | | | | | | | | | \_HOSTLOGSTASH\_PASSWORD | | | | | | | | | | \_HOSTLOGSTASH\_HTTP\_PROTOCOL | | | | | | | | | | \_HOSTLOGSTASH\_UPTIME\_WARNING | | | | | | | | | | \_HOSTLOGSTASH\_UPTIME\_CRITICAL | +---------------------------+------------------------------------------+-------------------------------------+----------------------------------+ | logstash-node-tcp-port | Checks Logstash host port. | check\_logstash\_node\_tcp\_port | | | | | | \_HOSTLOGSTASH\_PORT | +---------------------------+------------------------------------------+-------------------------------------+----------------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +------------------------------+------------------------------------------+--------+ | Name | Description | Type | +==============================+==========================================+========+ | \_LOGSTASH\_USERNAME | Username for API auth | string | +------------------------------+------------------------------------------+--------+ | \_LOGSTASH\_PASSWORD | Password for API auth | string | +------------------------------+------------------------------------------+--------+ | \_LOGSTASH\_PORT | Api port for HTTP requests | string | +------------------------------+------------------------------------------+--------+ | \_LOGSTASH\_UPTIME\_WARNING | Uptime warning threshold | string | +------------------------------+------------------------------------------+--------+ | \_LOGSTASH\_UPTIME\_CRITICAL | Uptime critical threshold | string | +------------------------------+------------------------------------------+--------+ | \_LOGSTASH\_HTTP\_PROTOCOL | HTTP protocol choice with or without ssl | string | +------------------------------+------------------------------------------+--------+ Printing -------- Generic-printer ^^^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Checks for the printer status (also consumibles and trays) .. image:: ../images/packs/pack_icons/generic-printer.png :align: center :scale: 50% .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +----------------------+---------------------------------+-----------------------------+---------------------+ | Name | Description | Check Command | Macros | +======================+=================================+=============================+=====================+ | Printer\_Pagecount | Checks the page count number | check\_printer\_pagecount | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +----------------------+---------------------------------+-----------------------------+---------------------+ | $KEY$ | Checks the printer trays status | check\_printer\_tray | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_TRAYLIST | +----------------------+---------------------------------+-----------------------------+---------------------+ | Printer\_Description | Shows the printer description | check\_printer\_description | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | +----------------------+---------------------------------+-----------------------------+---------------------+ | $KEY$ | Checks the consumables state | check\_printer\_consum | | | | | | \_HOSTSNMPCOMMUNITY | | | | | | | | | | \_HOSTSNMPVERSION | | | | | | | | | | \_CONSUMLIST | +----------------------+---------------------------------+-----------------------------+---------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_SNMPVERSION**: **wocu-discover-snmpversion.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_DEVICEVENDOR**: **wocu-discover-vendor.py** -H $HOSTADDRESS$ -C $_SNMPCOMMUNITY$ --remote $_POLLER_TAG_ADDRESS$ **_TRAYLIST**: **wocu-discover-printers.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ -t trays --remote $_POLLER_TAG_ADDRESS$ **_CONSUMLIST**: **wocu-discover-printers.py** -H $HOSTADDRESS$ -c $_SNMPCOMMUNITY$ -S $_SNMPVERSION$ -t consum --remote $_POLLER_TAG_ADDRESS$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+----------------------------------------------+--------+ | Name | Description | Type | +=================+==============================================+========+ | \_SNMPCOMMUNITY | SNMP community to use in the check | string | +-----------------+----------------------------------------------+--------+ | \_SNMPVERSION | Device SNMP versions supported are: 1 and 2c | string | +-----------------+----------------------------------------------+--------+ | \_DEVICEVENDOR | Device vendor | string | +-----------------+----------------------------------------------+--------+ **COMPLEX MACROS** - **_TRAYLIST** - **Description:** List of Printer Trays (internal/external/paper) - **Discover:** wocu-discover-printers.py | +--------------+-------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=================================================+==========+ | Display Name | Name to be shown in the service (web interface) | string | +--------------+-------------------------------------------------+----------+ | Index | ifIndex for snmp queries (integer) | integer | +--------------+-------------------------------------------------+----------+ | Name | Real name of the Tray (on device) | string | +--------------+-------------------------------------------------+----------+ | Warning | Warning percentage for the printer Tray | percent | +--------------+-------------------------------------------------+----------+ | Critical | Critical percentage for the printer Tray | percent | +--------------+-------------------------------------------------+----------+ - **_CONSUMLIST** - **Description:** List of Printer supply list (Drum/Toner/etc) - **Discover:** wocu-discover-printers.py | +--------------+-------------------------------------------------+----------+ | **Fields** | **Description** | **Type** | +==============+=================================================+==========+ | Display Name | Name to be shown in the service (web interface) | string | +--------------+-------------------------------------------------+----------+ | Index | ifName for snmp queries | integer | +--------------+-------------------------------------------------+----------+ | Name | Real name of the Supply (on device) | string | +--------------+-------------------------------------------------+----------+ | Warning | Warning percentage for the printer Consumable | percent | +--------------+-------------------------------------------------+----------+ | Critical | Critical percentage for the printer Consumable | percent | +--------------+-------------------------------------------------+----------+ Code Repository --------------- Gitlab ^^^^^^ **DESCRIPTION** ---------------------- Standard Gitlab checks .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +--------------------------------------------------+------------------------------------------------+--------------------------------------------------+---------------------+ | Name | Description | Check Command | Macros | +==================================================+================================================+==================================================+=====================+ | gitlab\_project\_$KEY$\_stats | Show Gitlab Project statistics. | check\_gitlab\_project\_statistics | | | | | | \_HOSTGITLAB\_TOKEN | | | | | | | | | | \_GITLAB\_PROJECTS | +--------------------------------------------------+------------------------------------------------+--------------------------------------------------+---------------------+ | gitlab\_project\_$KEY$\_branch\_pipeline\_status | Checks last pipeline status of project branch. | check\_gitlab\_project\_branch\_pipeline\_status | | | | | | \_HOSTGITLAB\_TOKEN | | | | | | | | | | \_GITLAB\_PROJECTS | +--------------------------------------------------+------------------------------------------------+--------------------------------------------------+---------------------+ | gitlab\_project\_$KEY$\_runners | Check Gitlab Project runners. | check\_gitlab\_project\_runners | | | | | | \_HOSTGITLAB\_TOKEN | | | | | | | | | | \_GITLAB\_PROJECTS | +--------------------------------------------------+------------------------------------------------+--------------------------------------------------+---------------------+ **DISCOVER SCRIPTS** ---------------------- A monitoring pack can provide discover scripts to automatically gather some macros. .. Note:: A discover script has the following format: **<_MACRO>** : Macro discovered ** **: Script and arguments to discover _MACRO The discover scripts provided by this pack can discover the next macros: **_GITLAB_PROJECTS**: **wocu-discover-gitlab-projects.py** -H $HOSTADDRESS$ -T $_GITLAB_TOKEN$ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +-----------------+-----------------------------------------------------------------------------+--------+ | Name | Description | Type | +=================+=============================================================================+========+ | \_GITLAB\_TOKEN | Authentication Token. More info: TODO: Add link to GitLab API Documentation | string | +-----------------+-----------------------------------------------------------------------------+--------+ **COMPLEX MACROS** - **_GITLAB_PROJECTS** - **Description:** List of projects to be monitored. - **Discover:** wocu-discover-gitlab-projects.py | +-----------------+-----------------+----------+ | **Fields** | **Description** | **Type** | +=================+=================+==========+ | project\_id | Project ID | string | +-----------------+-----------------+----------+ | project\_name | Project Name | string | +-----------------+-----------------+----------+ | project\_branch | Project Branch | string | +-----------------+-----------------+----------+ Web --- Apache-tomcat ^^^^^^^^^^^^^ **DESCRIPTION** ---------------------- Health and performance checks for Apache Tomcat servers .. Important:: The terms and concepts used in this section are explained in the :ref:`packs-terminology` section. **SERVICES** ---------------------- The following table shows the services that this pack will manage. Each row contains information about the managed service, such as its description, `check_command` and macros. +-----------------------------+----------------------------------------------+-------------------------------+------------------------+ | Name | Description | Check Command | Macros | +=============================+==============================================+===============================+========================+ | Apache Tomcat - Thread | Checks Apache Tomcat busy threads | check\_apache\_tomcat\_thread | | | | | | \_HOSTTOMCAT\_PORT | | | | | | | | | | \_HOSTTOMCAT\_USER | | | | | | | | | | \_HOSTTOMCAT\_PASS | | | | | | | | | | \_HOSTTHREAD\_WARNING | | | | | | | | | | \_HOSTTHREAD\_CRITICAL | +-----------------------------+----------------------------------------------+-------------------------------+------------------------+ | Apache Tomcat - Status | Checks Apache Tomcat server status | check\_apache\_tomcat\_status | | | | | | \_HOSTTOMCAT\_PORT | | | | | | | | | | \_HOSTTOMCAT\_USER | | | | | | | | | | \_HOSTTOMCAT\_PASS | +-----------------------------+----------------------------------------------+-------------------------------+------------------------+ | Apache Tomcat - APP - $KEY$ | Checks Apache Tomcat App status and sessions | check\_apache\_tomcat\_app | | | | | | \_HOSTTOMCAT\_PORT | | | | | | | | | | \_HOSTTOMCAT\_USER | | | | | | | | | | \_HOSTTOMCAT\_PASS | | | | | | | | | | \_TOMCAT\_APP\_LIST | +-----------------------------+----------------------------------------------+-------------------------------+------------------------+ | Apache Tomcat - Memory | Checks Apache Tomcat Memory usage | check\_apache\_tomcat\_mem | | | | | | \_HOSTTOMCAT\_PORT | | | | | | | | | | \_HOSTTOMCAT\_USER | | | | | | | | | | \_HOSTTOMCAT\_PASS | | | | | | | | | | \_HOSTMEM\_WARNING | | | | | | | | | | \_HOSTMEM\_CRITICAL | +-----------------------------+----------------------------------------------+-------------------------------+------------------------+ **MACROS** ---------------------- The following macros can be configured in order to modify the pack behaviour for each host that uses it: **SIMPLE MACROS** +--------------------+-------------------------------------------------------------+---------+ | Name | Description | Type | +====================+=============================================================+=========+ | \_MEM\_WARNING | Memory usage warning threshold | percent | +--------------------+-------------------------------------------------------------+---------+ | \_MEM\_CRITICAL | Memory usage critical threshold | percent | +--------------------+-------------------------------------------------------------+---------+ | \_TOMCAT\_PORT | TCP port where Tomcat server is listening to. Default: 8080 | string | +--------------------+-------------------------------------------------------------+---------+ | \_TOMCAT\_USER | Tomcat user | string | +--------------------+-------------------------------------------------------------+---------+ | \_TOMCAT\_PASS | Tomcat password | string | +--------------------+-------------------------------------------------------------+---------+ | \_THREAD\_WARNING | Used threads warning threshold | integer | +--------------------+-------------------------------------------------------------+---------+ | \_THREAD\_CRITICAL | Used threads critical threshold | integer | +--------------------+-------------------------------------------------------------+---------+ **COMPLEX MACROS** - **_TOMCAT_APP_LIST** - **Description:** Apache Tomcat App list | +---------------+---------------------------------------+----------+ | **Fields** | **Description** | **Type** | +===============+=======================================+==========+ | display\_name | Name to be shown in the web interface | string | +---------------+---------------------------------------+----------+ | app\_name | Application name | string | +---------------+---------------------------------------+----------+