Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Beide Seiten der vorigen Revision Vorhergehende Überarbeitung
Nächste Überarbeitung
Vorhergehende Überarbeitung
centos:web_c7:nagios1 [02.03.2015 13:29. ] – [Nagios Web-Frontend] djangocentos:web_c7:nagios1 [22.07.2019 14:59. ] (aktuell) – Externe Bearbeitung 127.0.0.1
Zeile 1: Zeile 1:
-<WRAP center round info 50%> +====== IT Infrastruktur und Sytem Monitoring mit Nagios unter CentOS 7.x ====== 
-\\ Artikel gerade in der Bearbeitung, noch nicht vollständig! +{{:centos:web_c7:nagios.png?nolink&175 |Bild: Nagios Logo}} Mit [[http://www.nagios.org/|Nagios]] kann man sehr leicht und einfach umfangreiche und komplexe IT-Infrastrukturen und Dienste überwachen. Nagios bietet umfassende Überwachungs- und Alarmfunktionen für Server, Switches, Anwendungen und Dienste, so dass also Störungen im Betrieb frühestmöglich erkannt und Abhilfe geschaffen werden kann. 
-</WRAP> +
- +
- +
-====== IT Infrastructure Monitoring mit Nagios unter CentOS 7.x ====== +
-{{:centos:web_c7:nagios.png?nolink&175 |Bild: Nagios Logo}} Mit [[http://http://www.nagios.org/|Nagios]] kann man sehr leicht und einfach umfangreiche und komplexe IT-Infrastrukturen und Dienste überwachen. Nagios bietet umfassende Überwachungs- und Alarmfunktionen für Server, Switches, Anwendungen und Dienste, so dass also Störungen im Betrieb frühestmöglich erkannt und Abhilfe geschaffen werden kann. +
  
 Tiefergehende Informationen zu Nagios findet man auf der [[http://www.nagios.org/about/overview/|Übersichtsseite von Nagios]] im WWW. Tiefergehende Informationen zu Nagios findet man auf der [[http://www.nagios.org/about/overview/|Übersichtsseite von Nagios]] im WWW.
Zeile 492: Zeile 487:
 </code> </code>
  
-===== Konfiguration =====+===== Basis-Konfiguration =====
 ==== WEB-Server ==== ==== WEB-Server ====
 Für die Konfiguration des Apache-Webserver liefert uns das RPM-Paket bereits eine vorgefertigte Musterdatei mit. Für die Konfiguration des Apache-Webserver liefert uns das RPM-Paket bereits eine vorgefertigte Musterdatei mit.
Zeile 605: Zeile 600:
 {{ :centos:web_c7:nagios_02.png?direct&800 |Bild: Bildschirmhardcopy des Nagios Web_Frontend Startfensters}} {{ :centos:web_c7:nagios_02.png?direct&800 |Bild: Bildschirmhardcopy des Nagios Web_Frontend Startfensters}}
  
-Sofern wir unsere zu überwachenden Systeme, Server, Switche und Dienste konfiguriert haben, werden diese bei einem Klick auf die zugehörigen Menüpunkt am linken Bildschirmrand angezeigt.+ 
 +===== Konfigurationsbeispiele ===== 
 +Je nach Art und Umfang der zu überwachenden Systeme und Dienste nimmt der Umfang der nötigen Konfigurationsaufgaben zu. Einen kleinen Einblick gewährt z.B. nachfolgender Verzeichnisbaum in das Monitoring einer kleinen IT-Organisation. 
 + 
 +<code>/etc/nagios/                          
 +├── cgi.cfg                           
 +├── conf.d 
 +├── nrpe.cfg                          
 +├── objects                           
 +│   ├── commands                      
 +│   │   ├── check_nrpe.cfg            
 +│   │   └── command_check_nrpe.cfg.test 
 +│   ├── commands.cfg                          
 +│   ├── contacts.cfg                    
 +│   ├── localhost.cfg                   
 +│   ├── nausch.org                      
 +│   │   ├── commands                    
 +│   │   │   ├── check_sks-keyserver.cfg 
 +│   │   │   ├── command_check_switch.cfg 
 +│   │   │   └── command_check_webcam.cfg 
 +│   │   ├── contact                      
 +│   │   │   ├── object_contact_django.cfg 
 +│   │   │   ├── object_contact_patrick.cf 
 +│   │   │   ├── object_contact_peer.cf 
 +│   │   │   ├── object_contact_klaus.cf 
 +│   │   │   ├── object_contactgroup_admins.cfg 
 +│   │   │   └── object_contact_nagiosadmin.cfg 
 +│   │   ├── hostgroups                         
 +│   │   │   ├── dmz                            
 +│   │   │   │   └── hostgroups_dmz.nausch.org.cfg 
 +│   │   │   └── intra                             
 +│   │   │       ├── hostgroup_cameras.cfg         
 +│   │   │       ├── hostgroup_intra.nausch.org.cfg 
 +│   │   │       ├── hostgroup_router.cfg 
 +│   │   │       ├── hostgroup_switche.cfg           
 +│   │   │       └── hostgroup_voip.cfg              
 +│   │   ├── hosts                                   
 +│   │   │   ├── dmz                                 
 +│   │   │   │   ├── vml000010.cfg 
 +│   │   │   │   ├── vml000017.cfg                   
 +│   │   │   │   ├── vml000020.cfg 
 +│   │   │   │   ├── vml000027.cfg                  
 +│   │   │   │   ├── vml000030.cfg 
 +│   │   │   │   ├── vml000037.cfg                   
 +│   │   │   │   ├── vml000040.cfg 
 +│   │   │   │   ├── vml000047.cfg     
 +│   │   │   │   ├── vml000050.cfg 
 +│   │   │   │   ├── vml000057.cfg                   
 +│   │   │   │   ├── vml000067.cfg                   
 +│   │   │   │   ├── vml000077.cfg                   
 +│   │   │   │   ├── vml000087.cfg                   
 +│   │   │   │   ├── vml000097.cfg 
 +│   │   │   │   ├── vml000117.cfg                 
 +│   │   │   │   └── vml000127.cfg                   
 +│   │   │   └── intra                               
 +│   │   │       ├── cam010017.cfg                   
 +│   │   │       ├── cam010018.cfg                   
 +│   │   │       ├── cam010019.cfg                   
 +│   │   │       ├── pml010002.cfg                   
 +│   │   │       ├── pml010010.cfg                   
 +│   │   │       ├── pml010011.cfg                   
 +│   │   │       ├── pml010013.cfg                   
 +│   │   │       ├── pnc010004.cfg                   
 +│   │   │       ├── pnc010005.cfg                   
 +│   │   │       ├── pnc010007.cfg                   
 +│   │   │       ├── pnc010008.cfg                   
 +│   │   │       ├── pnc010009.cfg  
 +│   │   │       ├── pnc010015.cfg 
 +│   │   │       ├── pnc010021.cfg 
 +│   │   │       ├── pnc010030.cfg 
 +│   │   │       ├── pnc010033.cfg 
 +│   │   │       ├── pnc010042.cfg 
 +│   │   │       ├── pnc010047.cfg 
 +│   │   │       ├── pnc010048.cfg 
 +│   │   │       ├── pnc010049.cfg 
 +│   │   │       └── pnc010057.cfg                   
 +│   │   ├── servicegroups                           
 +│   │   │   ├── servicegroup_cups.cfg               
 +│   │   │   ├── servicegroup_dhcp.cfg               
 +│   │   │   ├── servicegroup_fhem.cfg               
 +│   │   │   ├── servicegroup_firewalls.cfg          
 +│   │   │   ├── servicegroup_ldap.cfg               
 +│   │   │   ├── servicegroup_mail.cfg               
 +│   │   │   ├── servicegroup_mysql.cfg              
 +│   │   │   ├── servicegroup_proxy.cfg              
 +│   │   │   ├── servicegroup_sks.cfg                
 +│   │   │   ├── servicegroup_wetterstation.cfg      
 +│   │   │   └── servicegroup_www.cfg                
 +│   │   └── services                                
 +│   │       ├── check_access_vantage_2.cfg          
 +│   │       ├── check_cert_autodiscover.dokuwiki.guru.cfg 
 +│   │       ├── check_cert_autodiscover.ebersberger-liedersammlung.de.cfg 
 +│   │       ├── check_cert_autodiscover.it-ignorant.de.cfg                
 +│   │       ├── check_cert_autodiscover.it-ignorant.org.cfg               
 +│   │       ├── check_cert_autodiscover.mail-server.guru.cfg              
 +│   │       ├── check_cert_autodiscover.mailserver.guru.cfg               
 +│   │       ├── check_cert_autodiscover.nausch.guru.cfg                   
 +│   │       ├── check_cert_autodiscover.nausch.org.cfg                    
 +│   │       ├── check_cert_autodiscover.omni128.de.cfg                    
 +│   │       ├── check_cert_autodiscover.pgp.guru.cfg                      
 +│   │       ├── check_cert_autodiscover.piraten-it.guru.cfg               
 +│   │       ├── check_cert_autodiscover.postfix.guru.cfg                  
 +│   │       ├── check_cert_autodiscover.sec-mai.guru.cfg                  
 +│   │       ├── check_cert_autodiscover.wetterstation-pliening.info.cfg   
 +│   │       ├── check_cert_awstats.nausch.org.cfg                         
 +│   │       ├── check_cert_betterawstats.nausch.org.cfg                   
 +│   │       ├── check_cert_buero.nausch.org.cfg                           
 +│   │       ├── check_cert_buero.sec-mail.guru.cfg                        
 +│   │       ├── check_cert_cacti.nausch.org.cfg                           
 +│   │       ├── check_cert_dglog.nausch.org.cfg                           
 +│   │       ├── check_cert_dms.nausch.org.cfg                             
 +│   │       ├── check_cert_dokuwiki.nausch.org.cfg                        
 +│   │       ├── check_cert_ebersberger-liedersammlung.de.cfg              
 +│   │       ├── check_cert_fhem.nausch.org.cfg                            
 +│   │       ├── check_cert_greygraph.nausch.org.cfg                       
 +│   │       ├── check_cert_homepage.nausch.org.cfg                        
 +│   │       ├── check_cert_iconfig.nausch.org.cfg                         
 +│   │       ├── check_cert_lists.nausch.org.cfg                           
 +│   │       ├── check_cert_mailgraph.nausch.org.cfg                       
 +│   │       ├── check_cert_mailstats.nausch.org.cfg                       
 +│   │       ├── check_cert_mxgraphs.nausch.org.cfg                        
 +│   │       ├── check_cert_nagios.nausch.org.cfg                          
 +│   │       ├── check_cert_nas.nausch.org.cfg                             
 +│   │       ├── check_cert_nausch.org.cfg                                 
 +│   │       ├── check_cert_omni128.de.cfg                                 
 +│   │       ├── check_cert_photo.nausch.org.cfg                           
 +│   │       ├── check_cert_phpldapadmin.nausch.org.cfg                    
 +│   │       ├── check_cert_phpmyadmin.nausch.org.cfg                      
 +│   │       ├── check_cert_piwik.nausch.org.cfg                           
 +│   │       ├── check_cert_postfixadmin.nausch.org.cfg                    
 +│   │       ├── check_cert_postfix.guru.cfg                               
 +│   │       ├── check_cert_postmaster.guru.cfg                            
 +│   │       ├── check_cert_power.nausch.org.cfg                           
 +│   │       ├── check_cert_queuegraph.nausch.org.cfg                      
 +│   │       ├── check_cert_r-dmarc.nausch.org.cfg                         
 +│   │       ├── check_cert_roundcubemail.mailserver.guru.cfg              
 +│   │       ├── check_cert_roundcubemail.sec-mail.guru.cfg                
 +│   │       ├── check_cert_sarg.nausch.org.cfg                            
 +│   │       ├── check_cert_squid-graph.nausch.org.cfg                     
 +│   │       ├── check_cert_switch.nausch.org.cfg                          
 +│   │       ├── check_cert_test.dokuwiki.nausch.org.cfg                   
 +│   │       ├── check_cert_test.ebersberger-liedersammlung.de.cfg         
 +│   │       ├── check_cert_webdav.nausch.org.cfg                          
 +│   │       ├── check_cert_wiki.mailserver.guru.cfg                       
 +│   │       ├── check_cert_wlan.nausch.org.cfg                            
 +│   │       ├── check_cert_www.buero.nausch.org.cfg                       
 +│   │       ├── check_cert_www.dms.nausch.org.cfg                         
 +│   │       ├── check_cert_www.dokuwiki.nausch.org.cfg                    
 +│   │       ├── check_cert_www.ebersberger-liedersammlung.de.cfg          
 +│   │       ├── check_cert_www.homepage.nausch.org.cfg                    
 +│   │       ├── check_cert_www.iconfig.nausch.org.cfg                     
 +│   │       ├── check_cert_www.nausch.org.cfg                             
 +│   │       ├── check_cert_www.omni128.de.cfg                             
 +│   │       ├── check_cert_www.xn--bro-hoa.nausch.org.cfg                 
 +│   │       ├── check_cert_xn--bro-hoa.nausch.org.cfg                     
 +│   │       ├── check_cert_xn--bro-hoa.sec-mai.guru.cfg                   
 +│   │       ├── check_clamav.cfg                                          
 +│   │       ├── check_dhcp_leases.cfg                                     
 +│   │       ├── check_dns_forward.cfg                                     
 +│   │       ├── check_dns_reverse.cfg                                     
 +│   │       ├── check_dokuwiki.cfg                                        
 +│   │       ├── check_fileage_dh_1024.cfg                                 
 +│   │       ├── check_fileage_dh_2048.cfg                                 
 +│   │       ├── check_fileage_dh_512.cfg                                  
 +│   │       ├── check_fs_boot.cfg                                         
 +│   │       ├── check_fs_data.cfg                                         
 +│   │       ├── check_fs_dataoldone.cfg                                   
 +│   │       ├── check_fs_home.cfg                                         
 +│   │       ├── check_fs_opt.cfg                                          
 +│   │       ├── check_fs_ramdisk_srvsks.cfg                               
 +│   │       ├── check_fs_ramdisk_sudo.cfg                                 
 +│   │       ├── check_fs_root.cfg                                         
 +│   │       ├── check_fs_srvvmail.cfg                                     
 +│   │       ├── check_fs_varlibldap.cfg                                   
 +│   │       ├── check_fs_varliblibvirt.cfg                                
 +│   │       ├── check_fs_varlibmysql.cfg                                  
 +│   │       ├── check_fs_varlog.cfg                                       
 +│   │       ├── check_fs_varlogdansguardian.cfg                           
 +│   │       ├── check_fs_varlogsquid.cfg                                  
 +│   │       ├── check_fs_varspoolpostfix.cfg                              
 +│   │       ├── check_fs_varspoolsquid.cfg                                
 +│   │       ├── check_fs_varsyslog.cfg                                    
 +│   │       ├── check_fs_varwwwwebcam.cfg                                 
 +│   │       ├── check_http_buero.cfg                                      
 +│   │       ├── check_http_b\303\274ro.cfg                                
 +│   │       ├── check_http_cacti.cfg                                      
 +│   │       ├── check_http_cam-ost.cfg                                    
 +│   │       ├── check_http_cam-tfe.cfg                                    
 +│   │       ├── check_http_cam-west.cfg                                   
 +│   │       ├── check_http_dglog.cfg                                      
 +│   │       ├── check_http_greygraph.cfg                                  
 +│   │       ├── check_http_lists.cfg                                      
 +│   │       ├── check_http_mailgraph.cfg                                  
 +│   │       ├── check_http_mailstats.cfg                                  
 +│   │       ├── check_http_mxgraphs.cfg                                   
 +│   │       ├── check_http_postfixadmin.cfg                               
 +│   │       ├── check_http_power.cfg                                      
 +│   │       ├── check_http_queuegraph.cfg                                 
 +│   │       ├── check_http_repository.cfg                                 
 +│   │       ├── check_http_sarg.cfg                                       
 +│   │       ├── check_http_squid-graph.cfg                                
 +│   │       ├── check_http_webcam.cfg                                     
 +│   │       ├── check_http_wetter.cfg                                     
 +│   │       ├── check_http_wviewadmin.cfg                                 
 +│   │       ├── check_if_traffic_eth0.cfg                                 
 +│   │       ├── check_if_traffic_eth1.cfg                                 
 +│   │       ├── check_if_traffic_ppp0.cfg                                 
 +│   │       ├── check_imap_cert.cfg                                       
 +│   │       ├── check_imap_connections.cfg                                
 +│   │       ├── check_imap_login.cfg                                      
 +│   │       ├── check_imap_login_processes.cfg                            
 +│   │       ├── check_imap_master_process.cfg                             
 +│   │       ├── check_imaps_login.cfg                                     
 +│   │       ├── check_ldap_cert.cfg                                       
 +│   │       ├── check_ldap_connect.cfg                                    
 +│   │       ├── check_ldap_local.cfg                                      
 +│   │       ├── check_load.cfg                                            
 +│   │       ├── check_mail_loop.cfg                                       
 +│   │       ├── check_mysql_connection-time.cfg                           
 +│   │       ├── check_mysql_index-usage.cfg                               
 +│   │       ├── check_mysql_innodb-bufferpool-hitrate.cfg                 
 +│   │       ├── check_mysql_innodb-bufferpool-wait-free.cfg               
 +│   │       ├── check_mysql_innodb-log-waits.cfg                          
 +│   │       ├── check_mysql_local.cfg                                     
 +│   │       ├── check_mysql_long-running-procs.cfg                        
 +│   │       ├── check_mysql_myisam-keycache-hitrate.cfg                   
 +│   │       ├── check_mysql_open-files.cfg                                
 +│   │       ├── check_mysql_query_aborted_connects.cfg                    
 +│   │       ├── check_mysql_querycache-hitrate.cfg                        
 +│   │       ├── check_mysql_querycache-lowmem-prunes.cfg                  
 +│   │       ├── check_mysql_query_max_used_connections.cfg                
 +│   │       ├── check_mysql_remote.cfg                                    
 +│   │       ├── check_mysql_slow-queries.cfg                              
 +│   │       ├── check_mysql_tablecache-hitrate.cfg                        
 +│   │       ├── check_mysql_table-lock-contention.cfg                     
 +│   │       ├── check_mysql_threadcache-hitrate.cfg                       
 +│   │       ├── check_mysql_threads-connected.cfg                         
 +│   │       ├── check_mysql_tmp-disk-tables.cfg                           
 +│   │       ├── check_mysql_uptime.cfg                                    
 +│   │       ├── check_ntpd.cfg                                            
 +│   │       ├── check_pop3_connections.cfg                                
 +│   │       ├── check_pop3_login.cfg                                      
 +│   │       ├── check_pop3_login_processes.cfg                            
 +│   │       ├── check_pop3s_login.cfg                                     
 +│   │       ├── check_postfix_queue.cfg                                   
 +│   │       ├── check_running_amavisd.cfg                                 
 +│   │       ├── check_running_arpwatch.cfg                                
 +│   │       ├── check_running_cam2pic.cfg                                 
 +│   │       ├── check_running_cam_update.cfg                              
 +│   │       ├── check_running_clamd_mail.cfg                              
 +│   │       ├── check_running_clamd_web.cfg                               
 +│   │       ├── check_running_crond.cfg                                   
 +│   │       ├── check_running_dansguardian.cfg                            
 +│   │       ├── check_running_dhcp2.cfg                                   
 +│   │       ├── check_running_dhcpd.cfg                                   
 +│   │       ├── check_running_freshclam_web.cfg                           
 +│   │       ├── check_running_haveged.cfg                                 
 +│   │       ├── check_running_httpd.cfg                                   
 +│   │       ├── check_running_iptables.cfg                                
 +│   │       ├── check_running_ldap.cfg                                    
 +│   │       ├── check_running_mailman.cfg                                 
 +│   │       ├── check_running_mysql.cfg                                   
 +│   │       ├── check_running_named.cfg                                   
 +│   │       ├── check_running_newsletter.cfg                              
 +│   │       ├── check_running_opendkim.cfg                                
 +│   │       ├── check_running_opendmarc.cfg                               
 +│   │       ├── check_running_postfix.cfg                                 
 +│   │       ├── check_running_postfix_weather.cfg                         
 +│   │       ├── check_running_pppoe.cfg                                   
 +│   │       ├── check_running_sks-db.cfg                                  
 +│   │       ├── check_running_sks-recon.cfg                               
 +│   │       ├── check_running_smf-spf.cfg                                 
 +│   │       ├── check_running_squid.cfg                                   
 +│   │       ├── check_running_srsd.cfg                                    
 +│   │       ├── check_running_stormforce_client.cfg                       
 +│   │       ├── check_running_stormforce_server.cfg                       
 +│   │       ├── check_running_website.cfg                                 
 +│   │       ├── check_running_wview.cfg                                   
 +│   │       ├── check_sda_smart.cfg                                       
 +│   │       ├── check_sdb_smart.cfg                                       
 +│   │       ├── check_sdc_smart.cfg                                       
 +│   │       ├── check_sdd_smart.cfg                                       
 +│   │       ├── check_sending_bodyspam_mail.cfg                           
 +│   │       ├── check_sending_headerspam_mail.cfg                         
 +│   │       ├── check_sending_lmtp.cfg                                    
 +│   │       ├── check_sending_mail_10024.cfg                              
 +│   │       ├── check_sending_mail_10025.cfg                              
 +│   │       ├── check_sending_newsletter.cfg                              
 +│   │       ├── check_sending_submission.cfg                              
 +│   │       ├── check_sending_virusmail.cfg                               
 +│   │       ├── check_sks-keyserver.cfg                                   
 +│   │       ├── check_smtp_auth.cfg                                       
 +│   │       ├── check_smtp_cert.cfg                                       
 +│   │       ├── check_squid_access.cfg                                    
 +│   │       ├── check_squid_file_desc.cfg                                 
 +│   │       ├── check_ssh_c7.cfg                                          
 +│   │       ├── check_ssh.cfg                                             
 +│   │       ├── check_stormforce_2_age.cfg                                
 +│   │       ├── check_stormforce_small_age.cfg                            
 +│   │       ├── check_swap.cfg                                            
 +│   │       ├── check_tcp_amavisd_10024.cfg                               
 +│   │       ├── check_tcp_amavisd_9998.cfg                                
 +│   │       ├── check_tcp_amavisd_milter.cfg                              
 +│   │       ├── check_tcp_amavis_mail.cfg                                 
 +│   │       ├── check_tcp_auth.cfg                                        
 +│   │       ├── check_tcp_dansguardian.cfg                                
 +│   │       ├── check_tcp_dkim_milter.cfg                                 
 +│   │       ├── check_tcp_dmarc_milter.cfg                                
 +│   │       ├── check_tcp_imap.cfg                                        
 +│   │       ├── check_tcp_imaps.cfg                                       
 +│   │       ├── check_tcp_lmtp.cfg                                        
 +│   │       ├── check_tcp_nrpe.cfg                                        
 +│   │       ├── check_tcp_pop3.cfg                                        
 +│   │       ├── check_tcp_pop3s.cfg                                       
 +│   │       ├── check_tcp_postgres_serverport.cfg                         
 +│   │       ├── check_tcp_quota.cfg                                       
 +│   │       ├── check_tcp_sasl_auth.cfg                                   
 +│   │       ├── check_tcp_smtp_mail.cfg                                   
 +│   │       ├── check_tcp_smtp_submission.cfg                             
 +│   │       ├── check_tcp_spamd_783.cfg                                   
 +│   │       ├── check_tcp_spf_milter.cfg                                  
 +│   │       ├── check_tcp_squid.cfg                                       
 +│   │       ├── check_tcp_srs_recipient.cfg                               
 +│   │       ├── check_tcp_srs_sender.cfg                                  
 +│   │       ├── check_tcp_stormforce_serverport.cfg                       
 +│   │       ├── check_tcp_www_mail.cfg                                    
 +│   │       ├── check_time.cfg                                            
 +│   │       ├── check_total_procs.cfg                                     
 +│   │       ├── check_update_clamav.cfg                                   
 +│   │       ├── check_updates.cfg                                         
 +│   │       ├── check_users.cfg                                           
 +│   │       └── check_zombie_procs.cfg                                    
 +│   ├── printer.cfg 
 +│   ├── switch.cfg 
 +│   ├── templates 
 +│   │   ├── template_generic-contact.cfg 
 +│   │   ├── template_generic-host.cfg 
 +│   │   ├── template_generic-printer.cfg 
 +│   │   ├── template_generic-service.cfg 
 +│   │   ├── template_generic-switch.cfg 
 +│   │   ├── template_hostgroup_firewalls.cfg 
 +│   │   ├── template_hostgroup_linuxhosts.cfg 
 +│   │   ├── template_hostgroup_virtual-linuxhosts.cfg 
 +│   │   ├── template_ip-camera.cfg 
 +│   │   ├── template_linux-realserver.cfg 
 +│   │   ├── template_linux-virtualserver.cfg 
 +│   │   ├── template_mobile-telefone.cfg 
 +│   │   ├── template_network-equipment.cfg 
 +│   │   ├── template_physical-telefone.cfg 
 +│   │   └── template_windows-server.cfg 
 +│   ├── templates.cfg 
 +│   ├── timeperiods.cfg 
 +│   └── windows.cfg 
 +├── passwd 
 +└── private 
 +    └── resource.cfg 
 +</code>  
 + 
 +Je nach Anforderungen kann zur Konfiguration und Verwaltung der einzelnen Objekte eine SQL-Datenbank oder auch einzelne Dateien verwendet werden. Für die IT-Landschaft bei **nausch.org** kommen entsprechende Konfigurationsdateien zum Einsatz. So können ohne großen Aufwand einzelne Objekte schnell und einfach eingestellt und angepasst werden. Auf diese einfache Konfigurationsschritte gehen wir nun anschließend bei einem System/Server kurz ein. 
 + 
 +==== nagios.cfg ==== 
 +Die grundlegende Konfiguration von **nagios** erfolgt mit Hilfe der Datei **nagios.cfg**.  
 +   # vim  /etc/nagios/nagios.cfg 
 + 
 +<file bash  /etc/nagios/nagios.cfg>############################################################################## 
 +#                                                                              
 +# NAGIOS.CFG - Sample Main Config File for Nagios 4.0.8                        
 +#                                                                              
 +# Read the documentation for more information on this configuration            
 +# file.  I've provided some comments herebut things may not be so            
 +# clear without further explanation.                                           
 +#                                                                              
 +#                                                                              
 +############################################################################## 
 + 
 + 
 +# LOG FILE 
 +# This is the main log file where service and host events are logged 
 +# for historical purposes.  This should be the first option specified  
 +# in the config file!!!                                                
 + 
 +log_file=/var/log/nagios/nagios.log 
 + 
 + 
 + 
 +# OBJECT CONFIGURATION FILE(S) 
 +# These are the object configuration files in which you define hosts, 
 +# host groups, contacts, contact groups, services, etc.               
 +# You can split your object definitions across several config files   
 +# if you wish (as shown below), or keep them all in a single config file. 
 + 
 +# You can specify individual object config files as shown below: 
 +cfg_file=/etc/nagios/objects/commands.cfg                        
 +# Django : 2015-02-17                                            
 +# default: cfg_file=/etc/nagios/objects/contacts.cfg             
 +cfg_file=/etc/nagios/objects/timeperiods.cfg                     
 +# Django : 2015-02-17                                            
 +# default: cfg_file=/etc/nagios/objects/templates.cfg            
 + 
 +# Definitions for monitoring the local (Linux) host 
 +# Django : 2015-02-17                               
 +# default: cfg_file=/etc/nagios/objects/localhost.cfg 
 + 
 +# Definitions for monitoring a Windows machine 
 +#cfg_file=/etc/nagios/objects/windows.cfg      
 + 
 +# Definitions for monitoring a router/switch 
 +#cfg_file=/etc/nagios/objects/switch.cfg     
 + 
 +# Definitions for monitoring a network printer 
 +#cfg_file=/etc/nagios/objects/printer.cfg      
 + 
 + 
 +# You can also tell Nagios to process all config files (with a .cfg 
 +# extension) in a particular directory by using the cfg_dir         
 +# directive as shown below:                                         
 + 
 +#cfg_dir=/etc/nagios/servers 
 +#cfg_dir=/etc/nagios/printers 
 +#cfg_dir=/etc/nagios/switches 
 +#cfg_dir=/etc/nagios/routers  
 + 
 +# Django : 2015-02-17 
 +cfg_dir=/etc/nagios/objects/commands 
 +cfg_dir=/etc/nagios/objects/templates 
 +cfg_dir=/etc/nagios/objects/nausch.org 
 + 
 +cfg_dir=/etc/nagios/conf.d 
 + 
 + 
 + 
 +# OBJECT CACHE FILE 
 +# This option determines where object definitions are cached when 
 +# Nagios starts/restarts.  The CGIs read object definitions from  
 +# this cache file (rather than looking at the object config files 
 +# directly) in order to prevent inconsistencies that can occur    
 +# when the config files are modified after Nagios starts.         
 + 
 +object_cache_file=/var/spool/nagios/objects.cache 
 + 
 + 
 + 
 +# PRE-CACHED OBJECT FILE 
 +# This options determines the location of the precached object file. 
 +# If you run Nagios with the -p command line option, it will preprocess 
 +# your object configuration file(s) and write the cached config to this 
 +# file.  You can then start Nagios with the -u option to have it read   
 +# object definitions from this precached file, rather than the standard 
 +# object configuration files (see the cfg_file and cfg_dir options above). 
 +# Using a precached object file can speed up the time needed to (re)start  
 +# the Nagios process if you've got a large and/or complex configuration.   
 +# Read the documentation section on optimizing Nagios to find our more     
 +# about how this feature works.                                            
 + 
 +precached_object_file=/var/spool/nagios/objects.precache 
 + 
 + 
 + 
 +# RESOURCE FILE 
 +# This is an optional resource file that contains $USERx$ macro 
 +# definitions. Multiple resource files can be specified by using 
 +# multiple resource_file definitions.  The CGIs will not attempt to 
 +# read the contents of resource files, so information that is       
 +# considered to be sensitive (usernames, passwords, etc) can be     
 +# defined as macros in this file and restrictive permissions (600)  
 +# can be placed on this file.                                       
 + 
 +resource_file=/etc/nagios/private/resource.cfg 
 + 
 + 
 + 
 +# STATUS FILE 
 +# This is where the current status of all monitored services and 
 +# hosts is stored.  Its contents are read and processed by the CGIs. 
 +# The contents of the status file are deleted every time Nagios      
 +#  restarts.                                                         
 + 
 +status_file=/var/spool/nagios/status.dat 
 + 
 + 
 + 
 +# STATUS FILE UPDATE INTERVAL 
 +# This option determines the frequency (in seconds) that 
 +# Nagios will periodically dump program, host, and       
 +# service status data.                                   
 + 
 +status_update_interval=10 
 + 
 + 
 + 
 +# NAGIOS USER 
 +# This determines the effective user that Nagios should run as.   
 +# You can either supply a username or a UID.                      
 + 
 +nagios_user=nagios 
 + 
 + 
 + 
 +# NAGIOS GROUP 
 +# This determines the effective group that Nagios should run as.   
 +# You can either supply a group name or a GID.                     
 + 
 +nagios_group=nagios 
 + 
 + 
 + 
 +# EXTERNAL COMMAND OPTION 
 +# This option allows you to specify whether or not Nagios should check 
 +# for external commands (in the command file defined below).  By default 
 +# Nagios will *not* check for external commands, just to be on the       
 +# cautious side.  If you want to be able to use the CGI command interface 
 +# you will have to enable this.                                           
 +# Values: 0 = disable commands, 1 = enable commands                       
 + 
 +check_external_commands=1 
 + 
 + 
 + 
 +# EXTERNAL COMMAND FILE 
 +# This is the file that Nagios checks for external command requests. 
 +# It is also where the command CGI will write commands that are submitted 
 +# by users, so it must be writeable by the user that the web server       
 +# is running as (usually 'nobody').  Permissions should be set at the     
 +# directory level instead of on the file, as the file is deleted every    
 +# time its contents are processed.                                        
 + 
 +command_file=/var/spool/nagios/cmd/nagios.cmd 
 + 
 + 
 + 
 +# QUERY HANDLER INTERFACE 
 +# This is the socket that is created for the Query Handler interface 
 + 
 +#query_socket=/var/log/nagios/rw/nagios.qh 
 + 
 + 
 + 
 +# LOCK FILE 
 +# This is the lockfile that Nagios will use to store its PID number 
 +# in when it is running in daemon mode.                             
 + 
 +lock_file=/var/run/nagios.pid 
 + 
 + 
 + 
 +# TEMP FILE 
 +# This is a temporary file that is used as scratch space when Nagios 
 +# updates the status log, cleans the comment file, etc.  This file   
 +# is created, used, and deleted throughout the time that Nagios is   
 +# running.                                                           
 + 
 +temp_file=/var/spool/nagios/nagios.tmp 
 + 
 + 
 + 
 +# TEMP PATH 
 +# This is path where Nagios can create temp files for service and 
 +# host check results, etc.                                        
 + 
 +temp_path=/tmp 
 + 
 + 
 + 
 +# EVENT BROKER OPTIONS 
 +# Controls what (if any) data gets sent to the event broker. 
 +# Values:  0      = Broker nothing                           
 +#         -1      = Broker everything                        
 +#         <other> = See documentation                        
 + 
 +event_broker_options=-1 
 + 
 + 
 + 
 +# EVENT BROKER MODULE(S) 
 +# This directive is used to specify an event broker module that should 
 +# by loaded by Nagios at startup.  Use multiple directives if you want 
 +# to load more than one module.  Arguments that should be passed to    
 +# the module at startup are seperated from the module path by a space. 
 +#                                                                      
 +#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!  
 +# WARNING !!! WARNING !!! WARNING !!! WARNING !!! WARNING !!! WARNING  
 +#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!  
 +#                                                                      
 +# Do NOT overwrite modules while they are being used by Nagios or Nagios 
 +# will crash in a fiery display of SEGFAULT glory.  This is a bug/limitation 
 +# either in dlopen(), the kernel, and/or the filesystem.  And maybe Nagios... 
 +#                                                                             
 +# The correct/safe way of updating a module is by using one of these methods: 
 +#    1. Shutdown Nagios, replace the module file, restart Nagios              
 +#    2. Delete the original module file, move the new module file into place, restart Nagios 
 +#                                                                                            
 +# Example:                                                                                   
 +#                                                                                            
 +#   broker_module=<modulepath> [moduleargs]                                                  
 + 
 +#broker_module=/somewhere/module1.o 
 +#broker_module=/somewhere/module2.o arg1 arg2=3 debug=0 
 + 
 + 
 + 
 +# LOG ROTATION METHOD 
 +# This is the log rotation method that Nagios should use to rotate 
 +# the main log file. Values are as follows..                       
 +#             = None - don't rotate the log                      
 +#             = Hourly rotation (top of the hour)                
 +#             = Daily rotation (midnight every day)              
 +#             = Weekly rotation (midnight on Saturday evening)   
 +#             = Monthly rotation (midnight last day of month)    
 + 
 +log_rotation_method=d 
 + 
 + 
 + 
 +# LOG ARCHIVE PATH 
 +# This is the directory where archived (rotated) log files should be  
 +# placed (assuming you've chosen to do log rotation).                 
 + 
 +log_archive_path=/var/log/nagios/archives 
 + 
 + 
 + 
 +# LOGGING OPTIONS 
 +# If you want messages logged to the syslog facility, as well as the 
 +# Nagios log file set this option to 1.  If not, set it to 0.        
 +# Django : 2015-02-17 - 1x loggen reicht!                            
 +# default: use_syslog=1                                              
 + 
 +use_syslog=0 
 + 
 + 
 + 
 +# NOTIFICATION LOGGING OPTION 
 +# If you don't want notifications to be logged, set this value to 0. 
 +# If notifications should be logged, set the value to 1.             
 + 
 +log_notifications=1 
 + 
 + 
 + 
 +# SERVICE RETRY LOGGING OPTION 
 +# If you don't want service check retries to be logged, set this value 
 +# to 0.  If retries should be logged, set the value to 1.              
 + 
 +log_service_retries=1 
 + 
 + 
 + 
 +# HOST RETRY LOGGING OPTION 
 +# If you don't want host check retries to be logged, set this value to 
 +# 0.  If retries should be logged, set the value to 1.                 
 + 
 +log_host_retries=1 
 + 
 + 
 + 
 +# EVENT HANDLER LOGGING OPTION 
 +# If you don't want host and service event handlers to be logged, set 
 +# this value to 0.  If event handlers should be logged, set the value 
 +# to 1.                                                               
 + 
 +log_event_handlers=1 
 + 
 + 
 + 
 +# INITIAL STATES LOGGING OPTION 
 +# If you want Nagios to log all initial host and service states to 
 +# the main log file (the first time the service or host is checked) 
 +# you can enable this option by setting this value to 1.  If you    
 +# are not using an external application that does long term state   
 +# statistics reporting, you do not need to enable this option.  In  
 +# this case, set the value to 0.                                    
 + 
 +log_initial_states=0 
 + 
 + 
 + 
 +# CURRENT STATES LOGGING OPTION 
 +# If you don't want Nagios to log all current host and service states 
 +# after log has been rotated to the main log file, you can disable this 
 +# option by setting this value to 0. Default value is 1.                
 + 
 +log_current_states=1 
 + 
 + 
 + 
 +# EXTERNAL COMMANDS LOGGING OPTION 
 +# If you don't want Nagios to log external commands, set this value 
 +# to 0.  If external commands should be logged, set this value to 1. 
 +# Note: This option does not include logging of passive service      
 +# checks - see the option below for controlling whether or not       
 +# passive checks are logged.                                         
 + 
 +log_external_commands=1 
 + 
 + 
 + 
 +# PASSIVE CHECKS LOGGING OPTION 
 +# If you don't want Nagios to log passive host and service checks, set 
 +# this value to 0.  If passive checks should be logged, set            
 +# this value to 1.                                                     
 + 
 +log_passive_checks=1 
 + 
 + 
 + 
 +# GLOBAL HOST AND SERVICE EVENT HANDLERS 
 +# These options allow you to specify a host and service event handler 
 +# command that is to be run for every host or service state change.   
 +# The global event handler is executed immediately prior to the event 
 +# handler that you have optionally specified in each host or          
 +# service definition. The command argument is the short name of a     
 +# command definition that you define in your host configuration file. 
 +# Read the HTML docs for more information.                            
 + 
 +#global_host_event_handler=somecommand 
 +#global_service_event_handler=somecommand 
 + 
 + 
 + 
 +# SERVICE INTER-CHECK DELAY METHOD 
 +# This is the method that Nagios should use when initially 
 +# "spreading out" service checks when it starts monitoring.  The 
 +# default is to use smart delay calculation, which will try to   
 +# space all service checks out evenly to minimize CPU load.      
 +# Using the dumb setting will cause all checks to be scheduled   
 +# at the same time (with no delay between them)!  This is not a  
 +# good thing for production, but is useful when testing the      
 +# parallelization functionality.                                 
 +#             = None - don't use any delay between checks      
 +#             = Use a "dumb" delay of 1 second between checks  
 +#             = Use "smart" inter-check delay calculation      
 +#       x.xx    = Use an inter-check delay of x.xx seconds       
 + 
 +service_inter_check_delay_method=s 
 + 
 + 
 + 
 +# MAXIMUM SERVICE CHECK SPREAD 
 +# This variable determines the timeframe (in minutes) from the 
 +# program start time that an initial check of all services should 
 +# be completed.  Default is 30 minutes.                           
 + 
 +max_service_check_spread=30 
 + 
 + 
 + 
 +# SERVICE CHECK INTERLEAVE FACTOR 
 +# This variable determines how service checks are interleaved. 
 +# Interleaving the service checks allows for a more even       
 +# distribution of service checks and reduced load on remote    
 +# hosts.  Setting this value to 1 is equivalent to how versions 
 +# of Nagios previous to 0.0.5 did service checks.  Set this     
 +# value to s (smart) for automatic calculation of the interleave 
 +# factor unless you have a specific reason to change it.         
 +#             = Use "smart" interleave factor calculation      
 +#             = Use an interleave factor of x, where x is a    
 +#                 number greater than or equal to 1.             
 + 
 +service_interleave_factor=s 
 + 
 + 
 + 
 +# HOST INTER-CHECK DELAY METHOD 
 +# This is the method that Nagios should use when initially 
 +# "spreading out" host checks when it starts monitoring.  The 
 +# default is to use smart delay calculation, which will try to 
 +# space all host checks out evenly to minimize CPU load.       
 +# Using the dumb setting will cause all checks to be scheduled 
 +# at the same time (with no delay between them)!               
 +#             = None - don't use any delay between checks    
 +#             = Use a "dumb" delay of 1 second between checks 
 +#             = Use "smart" inter-check delay calculation     
 +#       x.xx    = Use an inter-check delay of x.xx seconds      
 + 
 +host_inter_check_delay_method=s 
 + 
 + 
 + 
 +# MAXIMUM HOST CHECK SPREAD 
 +# This variable determines the timeframe (in minutes) from the 
 +# program start time that an initial check of all hosts should 
 +# be completed.  Default is 30 minutes.                        
 + 
 +max_host_check_spread=30 
 + 
 + 
 + 
 +# MAXIMUM CONCURRENT SERVICE CHECKS 
 +# This option allows you to specify the maximum number of  
 +# service checks that can be run in parallel at any given time. 
 +# Specifying a value of 1 for this variable essentially prevents 
 +# any service checks from being parallelized.  A value of 0      
 +# will not restrict the number of concurrent checks that are     
 +# being executed.                                                
 + 
 +max_concurrent_checks=0 
 + 
 + 
 + 
 +# HOST AND SERVICE CHECK REAPER FREQUENCY 
 +# This is the frequency (in seconds!) that Nagios will process 
 +# the results of host and service checks.                      
 + 
 +check_result_reaper_frequency=10 
 + 
 + 
 + 
 + 
 +# MAX CHECK RESULT REAPER TIME 
 +# This is the max amount of time (in seconds) that  a single 
 +# check result reaper event will be allowed to run before    
 +# returning control back to Nagios so it can perform other   
 +# duties.                                                    
 + 
 +max_check_result_reaper_time=30 
 + 
 + 
 + 
 + 
 +# CHECK RESULT PATH 
 +# This is directory where Nagios stores the results of host and 
 +# service checks that have not yet been processed.              
 +#                                                               
 +# Note: Make sure that only one instance of Nagios has access   
 +# to this directory!                                            
 + 
 +check_result_path=/var/spool/nagios/checkresults 
 + 
 + 
 + 
 + 
 +# MAX CHECK RESULT FILE AGE 
 +# This option determines the maximum age (in seconds) which check 
 +# result files are considered to be valid.  Files older than this  
 +# threshold will be mercilessly deleted without further processing. 
 + 
 +max_check_result_file_age=3600 
 + 
 + 
 + 
 + 
 +# CACHED HOST CHECK HORIZON 
 +# This option determines the maximum amount of time (in seconds) 
 +# that the state of a previous host check is considered current. 
 +# Cached host states (from host checks that were performed more  
 +# recently that the timeframe specified by this value) can immensely 
 +# improve performance in regards to the host check logic.            
 +# Too high of a value for this option may result in inaccurate host  
 +# states being used by Nagios, while a lower value may result in a   
 +# performance hit for host checks.  Use a value of 0 to disable host 
 +# check caching.                                                     
 + 
 +cached_host_check_horizon=15 
 + 
 + 
 + 
 +# CACHED SERVICE CHECK HORIZON 
 +# This option determines the maximum amount of time (in seconds) 
 +# that the state of a previous service check is considered current. 
 +# Cached service states (from service checks that were performed more 
 +# recently that the timeframe specified by this value) can immensely  
 +# improve performance in regards to predictive dependency checks.     
 +# Use a value of 0 to disable service check caching.                  
 + 
 +cached_service_check_horizon=15 
 + 
 + 
 + 
 +# ENABLE PREDICTIVE HOST DEPENDENCY CHECKS 
 +# This option determines whether or not Nagios will attempt to execute 
 +# checks of hosts when it predicts that future dependency logic test   
 +# may be needed.  These predictive checks can help ensure that your    
 +# host dependency logic works well.                                    
 +# Values:                                                              
 +#  0 = Disable predictive checks                                       
 +#  1 = Enable predictive checks (default)                              
 + 
 +enable_predictive_host_dependency_checks=1 
 + 
 + 
 + 
 +# ENABLE PREDICTIVE SERVICE DEPENDENCY CHECKS 
 +# This option determines whether or not Nagios will attempt to execute 
 +# checks of service when it predicts that future dependency logic test 
 +# may be needed.  These predictive checks can help ensure that your    
 +# service dependency logic works well.                                 
 +# Values:                                                              
 +#  0 = Disable predictive checks                                       
 +#  1 = Enable predictive checks (default)                              
 + 
 +enable_predictive_service_dependency_checks=1 
 + 
 + 
 + 
 +# SOFT STATE DEPENDENCIES 
 +# This option determines whether or not Nagios will use soft state  
 +# information when checking host and service dependencies. Normally  
 +# Nagios will only use the latest hard host or service state when    
 +# checking dependencies. If you want it to use the latest state (regardless 
 +# of whether its a soft or hard state type), enable this option.            
 +# Values:                                                                   
 +#  0 = Don't use soft state dependencies (default)                          
 +#  1 = Use soft state dependencies                                          
 + 
 +soft_state_dependencies=0 
 + 
 + 
 + 
 +# TIME CHANGE ADJUSTMENT THRESHOLDS 
 +# These options determine when Nagios will react to detected changes 
 +# in system time (either forward or backwards).                      
 + 
 +#time_change_threshold=900 
 + 
 + 
 + 
 +# AUTO-RESCHEDULING OPTION 
 +# This option determines whether or not Nagios will attempt to 
 +# automatically reschedule active host and service checks to   
 +# "smooth" them out over time.  This can help balance the load on 
 +# the monitoring server.                                          
 +# WARNING: THIS IS AN EXPERIMENTAL FEATURE - IT CAN DEGRADE       
 +# PERFORMANCE, RATHER THAN INCREASE IT, IF USED IMPROPERLY        
 + 
 +auto_reschedule_checks=0 
 + 
 + 
 + 
 +# AUTO-RESCHEDULING INTERVAL 
 +# This option determines how often (in seconds) Nagios will 
 +# attempt to automatically reschedule checks.  This option only 
 +# has an effect if the auto_reschedule_checks option is enabled. 
 +# Default is 30 seconds.                                         
 +# WARNING: THIS IS AN EXPERIMENTAL FEATURE - IT CAN DEGRADE      
 +# PERFORMANCE, RATHER THAN INCREASE IT, IF USED IMPROPERLY       
 + 
 +auto_rescheduling_interval=30 
 + 
 + 
 + 
 +# AUTO-RESCHEDULING WINDOW 
 +# This option determines the "window" of time (in seconds) that 
 +# Nagios will look at when automatically rescheduling checks.   
 +# Only host and service checks that occur in the next X seconds 
 +# (determined by this variable) will be rescheduled. This option 
 +# only has an effect if the auto_reschedule_checks option is     
 +# enabled.  Default is 180 seconds (3 minutes).                  
 +# WARNING: THIS IS AN EXPERIMENTAL FEATURE - IT CAN DEGRADE      
 +# PERFORMANCE, RATHER THAN INCREASE IT, IF USED IMPROPERLY       
 + 
 +auto_rescheduling_window=180 
 + 
 + 
 + 
 +# TIMEOUT VALUES 
 +# These options control how much time Nagios will allow various 
 +# types of commands to execute before killing them off.  Options 
 +# are available for controlling maximum time allotted for        
 +# service checks, host checks, event handlers, notifications, the 
 +# ocsp command, and performance data commands.  All values are in 
 +# seconds.                                                        
 + 
 +service_check_timeout=60 
 +host_check_timeout=30    
 +event_handler_timeout=30 
 +notification_timeout=30  
 +ocsp_timeout=5           
 +perfdata_timeout=5       
 + 
 + 
 + 
 +# RETAIN STATE INFORMATION 
 +# This setting determines whether or not Nagios will save state 
 +# information for services and hosts before it shuts down.  Upon 
 +# startup Nagios will reload all saved service and host state    
 +# information before starting to monitor.  This is useful for    
 +# maintaining long-term data on state statistics, etc, but will  
 +# slow Nagios down a bit when it (re)starts.  Since its only     
 +# a one-time penalty, I think its well worth the additional      
 +# startup delay.                                                 
 + 
 +retain_state_information=1 
 + 
 + 
 + 
 +# STATE RETENTION FILE 
 +# This is the file that Nagios should use to store host and 
 +# service state information before it shuts down.  The state  
 +# information in this file is also read immediately prior to  
 +# starting to monitor the network when Nagios is restarted.   
 +# This file is used only if the retain_state_information      
 +# variable is set to 1.                                       
 + 
 +state_retention_file=/var/log/nagios/retention.dat 
 + 
 + 
 + 
 +# RETENTION DATA UPDATE INTERVAL 
 +# This setting determines how often (in minutes) that Nagios 
 +# will automatically save retention data during normal operation. 
 +# If you set this value to 0, Nagios will not save retention      
 +# data at regular interval, but it will still save retention      
 +# data before shutting down or restarting.  If you have disabled  
 +# state retention, this option has no effect.                     
 + 
 +retention_update_interval=60 
 + 
 + 
 + 
 +# USE RETAINED PROGRAM STATE 
 +# This setting determines whether or not Nagios will set  
 +# program status variables based on the values saved in the 
 +# retention file.  If you want to use retained program status 
 +# information, set this value to 1.  If not, set this value   
 +# to 0.                                                       
 + 
 +use_retained_program_state=1 
 + 
 + 
 + 
 +# USE RETAINED SCHEDULING INFO 
 +# This setting determines whether or not Nagios will retain 
 +# the scheduling info (next check time) for hosts and services 
 +# based on the values saved in the retention file.  If you     
 +# If you want to use retained scheduling info, set this        
 +# value to 1.  If not, set this value to 0.                    
 + 
 +use_retained_scheduling_info=1 
 + 
 + 
 + 
 +# RETAINED ATTRIBUTE MASKS (ADVANCED FEATURE) 
 +# The following variables are used to specify specific host and 
 +# service attributes that should *not* be retained by Nagios during 
 +# program restarts.                                                 
 +#                                                                   
 +# The values of the masks are bitwise ANDs of values specified      
 +# by the "MODATTR_" definitions found in include/common.h.          
 +# For example, if you do not want the current enabled/disabled state 
 +# of flap detection and event handlers for hosts to be retained, you 
 +# would use a value of 24 for the host attribute mask...             
 +# MODATTR_EVENT_HANDLER_ENABLED (8) + MODATTR_FLAP_DETECTION_ENABLED (16) = 24 
 + 
 +# This mask determines what host attributes are not retained 
 +retained_host_attribute_mask=0                               
 + 
 +# This mask determines what service attributes are not retained 
 +retained_service_attribute_mask=0                               
 + 
 +# These two masks determine what process attributes are not retained. 
 +# There are two masks, because some process attributes have host and service 
 +# options.  For example, you can disable active host checks, but leave active 
 +# service checks enabled.                                                     
 +retained_process_host_attribute_mask=0                                        
 +retained_process_service_attribute_mask=0                                     
 + 
 +# These two masks determine what contact attributes are not retained. 
 +# There are two masks, because some contact attributes have host and  
 +# service options.  For example, you can disable host notifications for 
 +# a contact, but leave service notifications enabled for them.          
 +retained_contact_host_attribute_mask=0                                  
 +retained_contact_service_attribute_mask=0                               
 + 
 + 
 + 
 +# INTERVAL LENGTH 
 +# This is the seconds per unit interval as used in the 
 +# host/contact/service configuration files.  Setting this to 60 means 
 +# that each interval is one minute long (60 seconds).  Other settings 
 +# have not been tested much, so your mileage is likely to vary...     
 + 
 +interval_length=60 
 + 
 + 
 + 
 +# CHECK FOR UPDATES 
 +# This option determines whether Nagios will automatically check to 
 +# see if new updates (releases) are available.  It is recommend that you 
 +# enable this option to ensure that you stay on top of the latest critical 
 +# patches to Nagios.  Nagios is critical to you - make sure you keep it in 
 +# good shape.  Nagios will check once a day for new updates. Data collected 
 +# by Nagios Enterprises from the update check is processed in accordance    
 +# with our privacy policy - see http://api.nagios.org for details.          
 + 
 +check_for_updates=1 
 + 
 + 
 + 
 +# BARE UPDATE CHECK 
 +# This option deterines what data Nagios will send to api.nagios.org when 
 +# it checks for updates.  By default, Nagios will send information on the  
 +# current version of Nagios you have installed, as well as an indicator as 
 +# to whether this was a new installation or not.  Nagios Enterprises uses  
 +# this data to determine the number of users running specific version of   
 +# Nagios.  Enable this option if you do not want this information to be sent. 
 +# Django : 2015-02-17                                                         
 +# default: bare_update_check=0                                                
 + 
 +bare_update_check=1 
 + 
 + 
 + 
 +# AGGRESSIVE HOST CHECKING OPTION 
 +# If you don't want to turn on aggressive host checking features, set 
 +# this value to 0 (the default).  Otherwise set this value to 1 to    
 +# enable the aggressive check option.  Read the docs for more info    
 +# on what aggressive host check is or check out the source code in    
 +# base/checks.c                                                       
 + 
 +use_aggressive_host_checking=0 
 + 
 + 
 + 
 +# SERVICE CHECK EXECUTION OPTION 
 +# This determines whether or not Nagios will actively execute 
 +# service checks when it initially starts.  If this option is  
 +# disabled, checks are not actively made, but Nagios can still 
 +# receive and process passive check results that come in.  Unless 
 +# you're implementing redundant hosts or have a special need for  
 +# disabling the execution of service checks, leave this enabled!  
 +# Values: 1 = enable checks, 0 = disable checks                   
 + 
 +execute_service_checks=1 
 + 
 + 
 + 
 +# PASSIVE SERVICE CHECK ACCEPTANCE OPTION 
 +# This determines whether or not Nagios will accept passive 
 +# service checks results when it initially (re)starts.      
 +# Values: 1 = accept passive checks, 0 = reject passive checks 
 + 
 +accept_passive_service_checks=1 
 + 
 + 
 + 
 +# HOST CHECK EXECUTION OPTION 
 +# This determines whether or not Nagios will actively execute 
 +# host checks when it initially starts.  If this option is    
 +# disabled, checks are not actively made, but Nagios can still 
 +# receive and process passive check results that come in.  Unless 
 +# you're implementing redundant hosts or have a special need for  
 +# disabling the execution of host checks, leave this enabled!     
 +# Values: 1 = enable checks, 0 = disable checks                   
 + 
 +execute_host_checks=1 
 + 
 + 
 + 
 +# PASSIVE HOST CHECK ACCEPTANCE OPTION 
 +# This determines whether or not Nagios will accept passive 
 +# host checks results when it initially (re)starts.         
 +# Values: 1 = accept passive checks, 0 = reject passive checks 
 + 
 +accept_passive_host_checks=1 
 + 
 + 
 + 
 +# NOTIFICATIONS OPTION 
 +# This determines whether or not Nagios will sent out any host or 
 +# service notifications when it is initially (re)started.         
 +# Values: 1 = enable notifications, 0 = disable notifications     
 + 
 +enable_notifications=1 
 + 
 + 
 + 
 +# EVENT HANDLER USE OPTION 
 +# This determines whether or not Nagios will run any host or 
 +# service event handlers when it is initially (re)started.  Unless 
 +# you're implementing redundant hosts, leave this option enabled.  
 +# Values: 1 = enable event handlers, 0 = disable event handlers    
 + 
 +enable_event_handlers=1 
 + 
 + 
 + 
 +# PROCESS PERFORMANCE DATA OPTION 
 +# This determines whether or not Nagios will process performance 
 +# data returned from service and host checks.  If this option is 
 +# enabled, host performance data will be processed using the     
 +# host_perfdata_command (defined below) and service performance  
 +# data will be processed using the service_perfdata_command (also 
 +# defined below).  Read the HTML docs for more information on     
 +# performance data.                                               
 +# Values: 1 = process performance data, 0 = do not process performance data 
 +# Django : 2015-02-17 - Performance-Daten anlegen                           
 +# default: process_performance_data=0                                       
 + 
 +process_performance_data=1 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA PROCESSING COMMANDS 
 +# These commands are run after every host and service check is 
 +# performed.  These commands are executed only if the          
 +# enable_performance_data option (above) is set to 1.  The command 
 +# argument is the short name of a command definition that you      
 +# define in your host configuration file.  Read the HTML docs for  
 +# more information on performance data.                            
 + 
 +#host_perfdata_command=process-host-perfdata 
 +#service_perfdata_command=process-service-perfdata 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA FILES 
 +# These files are used to store host and service performance data. 
 +# Performance data is only written to these files if the           
 +# enable_performance_data option (above) is set to 1.              
 + 
 +#host_perfdata_file=/var/log/nagios/host-perfdata 
 +#service_perfdata_file=/var/log/nagios/service-perfdata 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA FILE TEMPLATES 
 +# These options determine what data is written (and how) to the 
 +# performance data files.  The templates may contain macros, special 
 +# characters (\t for tab, \r for carriage return, \n for newline)    
 +# and plain text.  A newline is automatically added after each write 
 +# to the performance data file.  Some examples of what you can do are 
 +# shown below.                                                        
 + 
 +#host_perfdata_file_template=[HOSTPERFDATA]\t$TIMET$\t$HOSTNAME$\t$HOSTEXECUTIONTIME$\t$HOSTOUTPUT$\t$HOSTPERFDATA$ 
 +#service_perfdata_file_template=[SERVICEPERFDATA]\t$TIMET$\t$HOSTNAME$\t$SERVICEDESC$\t$SERVICEEXECUTIONTIME$\t$SERVICELATENCY$\t$SERVICEOUTPUT$\t$SERVICEPERFDATA$ 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA FILE MODES 
 +# This option determines whether or not the host and service 
 +# performance data files are opened in write ("w") or append ("a"
 +# mode. If you want to use named pipes, you should use the special 
 +# pipe ("p") mode which avoid blocking at startup, otherwise you will 
 +# likely want the defult append ("a") mode.                           
 + 
 +#host_perfdata_file_mode=a 
 +#service_perfdata_file_mode=a 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA FILE PROCESSING INTERVAL 
 +# These options determine how often (in seconds) the host and service 
 +# performance data files are processed using the commands defined     
 +# below.  A value of 0 indicates the files should not be periodically 
 +# processed.                                                          
 + 
 +#host_perfdata_file_processing_interval=0 
 +#service_perfdata_file_processing_interval=0 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA FILE PROCESSING COMMANDS 
 +# These commands are used to periodically process the host and 
 +# service performance data files.  The interval at which the   
 +# processing occurs is determined by the options above.        
 + 
 +#host_perfdata_file_processing_command=process-host-perfdata-file 
 +#service_perfdata_file_processing_command=process-service-perfdata-file 
 + 
 + 
 + 
 +# HOST AND SERVICE PERFORMANCE DATA PROCESS EMPTY RESULTS 
 +# These options determine wether the core will process empty perfdata 
 +# results or not. This is needed for distributed monitoring, and intentionally 
 +# turned on by default.                                                        
 +# If you don't require empty perfdata - saving some cpu cycles                 
 +# on unwanted macro calculation - you can turn that off. Be careful!           
 +# Values: 1 = enable, 0 = disable                                              
 + 
 +#host_perfdata_process_empty_results=1 
 +#service_perfdata_process_empty_results=1 
 + 
 + 
 +# OBSESS OVER SERVICE CHECKS OPTION 
 +# This determines whether or not Nagios will obsess over service 
 +# checks and run the ocsp_command defined below.  Unless you're  
 +# planning on implementing distributed monitoring, do not enable 
 +# this option.  Read the HTML docs for more information on       
 +# implementing distributed monitoring.                           
 +# Values: 1 = obsess over services, 0 = do not obsess (default)  
 + 
 +obsess_over_services=0 
 + 
 + 
 + 
 +# OBSESSIVE COMPULSIVE SERVICE PROCESSOR COMMAND 
 +# This is the command that is run for every service check that is 
 +# processed by Nagios.  This command is executed only if the      
 +# obsess_over_services option (above) is set to 1.  The command   
 +# argument is the short name of a command definition that you     
 +# define in your host configuration file. Read the HTML docs for  
 +# more information on implementing distributed monitoring.        
 + 
 +#ocsp_command=somecommand 
 + 
 + 
 + 
 +# OBSESS OVER HOST CHECKS OPTION 
 +# This determines whether or not Nagios will obsess over host 
 +# checks and run the ochp_command defined below.  Unless you're 
 +# planning on implementing distributed monitoring, do not enable 
 +# this option.  Read the HTML docs for more information on       
 +# implementing distributed monitoring.                           
 +# Values: 1 = obsess over hosts, 0 = do not obsess (default)     
 + 
 +obsess_over_hosts=0 
 + 
 + 
 + 
 +# OBSESSIVE COMPULSIVE HOST PROCESSOR COMMAND 
 +# This is the command that is run for every host check that is 
 +# processed by Nagios.  This command is executed only if the   
 +# obsess_over_hosts option (above) is set to 1.  The command   
 +# argument is the short name of a command definition that you  
 +# define in your host configuration file. Read the HTML docs for 
 +# more information on implementing distributed monitoring.       
 + 
 +#ochp_command=somecommand 
 + 
 + 
 + 
 +# TRANSLATE PASSIVE HOST CHECKS OPTION 
 +# This determines whether or not Nagios will translate 
 +# DOWN/UNREACHABLE passive host check results into their proper 
 +# state for this instance of Nagios.  This option is useful     
 +# if you have distributed or failover monitoring setup.  In     
 +# these cases your other Nagios servers probably have a different 
 +# "view" of the network, with regards to the parent/child relationship 
 +# of hosts.  If a distributed monitoring server thinks a host          
 +# is DOWN, it may actually be UNREACHABLE from the point of            
 +# this Nagios instance.  Enabling this option will tell Nagios         
 +# to translate any DOWN or UNREACHABLE host states it receives         
 +# passively into the correct state from the view of this server.       
 +# Values: 1 = perform translation, 0 = do not translate (default)      
 + 
 +translate_passive_host_checks=0 
 + 
 + 
 + 
 +# PASSIVE HOST CHECKS ARE SOFT OPTION 
 +# This determines whether or not Nagios will treat passive host 
 +# checks as being HARD or SOFT.  By default, a passive host check 
 +# result will put a host into a HARD state type.  This can be changed 
 +# by enabling this option.                                            
 +# Values: 0 = passive checks are HARD, 1 = passive checks are SOFT    
 + 
 +passive_host_checks_are_soft=0 
 + 
 + 
 + 
 +# ORPHANED HOST/SERVICE CHECK OPTIONS 
 +# These options determine whether or not Nagios will periodically  
 +# check for orphaned host service checks.  Since service checks are 
 +# not rescheduled until the results of their previous execution     
 +# instance are processed, there exists a possibility that some      
 +# checks may never get rescheduled.  A similar situation exists for 
 +# host checks, although the exact scheduling details differ a bit   
 +# from service checks.  Orphaned checks seem to be a rare           
 +# problem and should not happen under normal circumstances.         
 +# If you have problems with service checks never getting            
 +# rescheduled, make sure you have orphaned service checks enabled.  
 +# Values: 1 = enable checks, 0 = disable checks                     
 + 
 +check_for_orphaned_services=1 
 +check_for_orphaned_hosts=1    
 + 
 + 
 + 
 +# SERVICE FRESHNESS CHECK OPTION 
 +# This option determines whether or not Nagios will periodically 
 +# check the "freshness" of service results.  Enabling this option 
 +# is useful for ensuring passive checks are received in a timely  
 +# manner.                                                         
 +# Values: 1 = enabled freshness checking, 0 = disable freshness checking 
 + 
 +check_service_freshness=1 
 + 
 + 
 + 
 +# SERVICE FRESHNESS CHECK INTERVAL 
 +# This setting determines how often (in seconds) Nagios will 
 +# check the "freshness" of service check results.  If you have 
 +# disabled service freshness checking, this option has no effect. 
 + 
 +service_freshness_check_interval=60 
 + 
 + 
 + 
 +# SERVICE CHECK TIMEOUT STATE 
 +# This setting determines the state Nagios will report when a 
 +# service check times out - that is does not respond within   
 +# service_check_timeout seconds.  This can be useful if a     
 +# machine is running at too high a load and you do not want   
 +# to consider a failed service check to be critical (the default). 
 +# Valid settings are:                                              
 +# c - Critical (default)                                           
 +# u - Unknown                                                      
 +# w - Warning                                                      
 +# o - OK                                                           
 + 
 +service_check_timeout_state=c 
 + 
 + 
 + 
 +# HOST FRESHNESS CHECK OPTION 
 +# This option determines whether or not Nagios will periodically 
 +# check the "freshness" of host results.  Enabling this option   
 +# is useful for ensuring passive checks are received in a timely 
 +# manner.                                                        
 +# Values: 1 = enabled freshness checking, 0 = disable freshness checking 
 + 
 +check_host_freshness=0 
 + 
 + 
 + 
 +# HOST FRESHNESS CHECK INTERVAL 
 +# This setting determines how often (in seconds) Nagios will 
 +# check the "freshness" of host check results.  If you have  
 +# disabled host freshness checking, this option has no effect. 
 + 
 +host_freshness_check_interval=60 
 + 
 + 
 + 
 + 
 +# ADDITIONAL FRESHNESS THRESHOLD LATENCY 
 +# This setting determines the number of seconds that Nagios 
 +# will add to any host and service freshness thresholds that 
 +# it calculates (those not explicitly specified by the user). 
 + 
 +additional_freshness_latency=15 
 + 
 + 
 + 
 + 
 +# FLAP DETECTION OPTION 
 +# This option determines whether or not Nagios will try 
 +# and detect hosts and services that are "flapping"   
 +# Flapping occurs when a host or service changes between 
 +# states too frequently.  When Nagios detects that a     
 +# host or service is flapping, it will temporarily suppress 
 +# notifications for that host/service until it stops        
 +# flapping.  Flap detection is very experimental, so read   
 +# the HTML documentation before enabling this feature!      
 +# Values: 1 = enable flap detection                         
 +#         0 = disable flap detection (default)              
 + 
 +enable_flap_detection=1 
 + 
 + 
 + 
 +# FLAP DETECTION THRESHOLDS FOR HOSTS AND SERVICES 
 +# Read the HTML documentation on flap detection for 
 +# an explanation of what this option does.  This option 
 +# has no effect if flap detection is disabled.          
 + 
 +low_service_flap_threshold=5.0 
 +high_service_flap_threshold=20.0 
 +low_host_flap_threshold=5.0      
 +high_host_flap_threshold=20.0    
 + 
 + 
 + 
 +# DATE FORMAT OPTION 
 +# This option determines how short dates are displayed. Valid options 
 +# include:                                                            
 +#       us              (MM-DD-YYYY HH:MM:SS)                         
 +#       euro            (DD-MM-YYYY HH:MM:SS)                         
 +#       iso8601         (YYYY-MM-DD HH:MM:SS)                         
 +#       strict-iso8601  (YYYY-MM-DDTHH:MM:SS)                         
 +#                                                                     
 +# Django : 2015-02-17                                                 
 +# default: date_format=us                                             
 + 
 +date_format=euro 
 + 
 + 
 + 
 + 
 +# TIMEZONE OFFSET 
 +# This option is used to override the default timezone that this 
 +# instance of Nagios runs in.  If not specified, Nagios will use 
 +# the system configured timezone.                                
 +#                                                                
 +# NOTE: In order to display the correct timezone in the CGIs, you 
 +# will also need to alter the Apache directives for the CGI path  
 +# to include your timezone.  Example:                             
 +#                                                                 
 +#   <Directory "/usr/local/nagios/sbin/">                         
 +#      SetEnv TZ "Australia/Brisbane"                             
 +#      ...                                                        
 +#   </Directory>                                                  
 + 
 +#use_timezone=US/Mountain 
 +#use_timezone=Australia/Brisbane 
 + 
 +# Django : 2015-02-17 
 +# default: unset      
 +use_timezone=Europe/Berlin 
 + 
 + 
 +# ILLEGAL OBJECT NAME CHARACTERS 
 +# This option allows you to specify illegal characters that cannot 
 +# be used in host names, service descriptions, or names of other   
 +# object types.                                                    
 + 
 +illegal_object_name_chars=`~!$%^&*|'"<>?,()= 
 + 
 + 
 + 
 +# ILLEGAL MACRO OUTPUT CHARACTERS 
 +# This option allows you to specify illegal characters that are 
 +# stripped from macros before being used in notifications, event 
 +# handlers, etc.  This DOES NOT affect macros used in service or 
 +# host check commands.                                           
 +# The following macros are stripped of the characters you specify: 
 +#       $HOSTOUTPUT$                                               
 +#       $HOSTPERFDATA$                                             
 +#       $HOSTACKAUTHOR$                                            
 +#       $HOSTACKCOMMENT$                                           
 +#       $SERVICEOUTPUT$                                            
 +#       $SERVICEPERFDATA$                                          
 +#       $SERVICEACKAUTHOR$                                         
 +#       $SERVICEACKCOMMENT$                                        
 + 
 +illegal_macro_output_chars=`~$&|'"<> 
 + 
 + 
 + 
 +# REGULAR EXPRESSION MATCHING 
 +# This option controls whether or not regular expression matching 
 +# takes place in the object config files.  Regular expression     
 +# matching is used to match host, hostgroup, service, and service 
 +# group names/descriptions in some fields of various object types. 
 +# Values: 1 = enable regexp matching, 0 = disable regexp matching  
 + 
 +use_regexp_matching=0 
 + 
 + 
 + 
 +# "TRUE" REGULAR EXPRESSION MATCHING 
 +# This option controls whether or not "true" regular expression  
 +# matching takes place in the object config files.  This option  
 +# only has an effect if regular expression matching is enabled   
 +# (see above).  If this option is DISABLED, regular expression   
 +# matching only occurs if a string contains wildcard characters  
 +# (* and ?).  If the option is ENABLED, regexp matching occurs   
 +# all the time (which can be annoying).                          
 +# Values: 1 = enable true matching, 0 = disable true matching    
 + 
 +use_true_regexp_matching=0 
 + 
 + 
 + 
 +# ADMINISTRATOR EMAIL/PAGER ADDRESSES 
 +# The email and pager address of a global administrator (likely you). 
 +# Nagios never uses these values itself, but you can access them by   
 +# using the $ADMINEMAIL$ and $ADMINPAGER$ macros in your notification 
 +# commands.                                                           
 + 
 +# Django : 2015-02-17 
 +# default: admin_email=nagios@localhost 
 +#          admin_pager=pagenagios@localhost 
 +#admin_email=nagios@nausch.org              
 +#admin_pager=pagenagios@nausch.org          
 +admin_email=""                              
 +admin_pager=""                              
 + 
 + 
 + 
 +# DAEMON CORE DUMP OPTION 
 +# This option determines whether or not Nagios is allowed to create 
 +# a core dump when it runs as a daemon.  Note that it is generally  
 +# considered bad form to allow this, but it may be useful for       
 +# debugging purposes.  Enabling this option doesn't guarantee that  
 +# a core file will be produced, but that's just life...             
 +# Values: 1 - Allow core dumps                                      
 +#         0 - Do not allow core dumps (default)                     
 + 
 +daemon_dumps_core=0 
 + 
 + 
 + 
 +# LARGE INSTALLATION TWEAKS OPTION 
 +# This option determines whether or not Nagios will take some shortcuts 
 +# which can save on memory and CPU usage in large Nagios installations. 
 +# Read the documentation for more information on the benefits/tradeoffs 
 +# of enabling this option.                                              
 +# Values: 1 - Enabled tweaks                                            
 +#         0 - Disable tweaks (default)                                  
 + 
 +use_large_installation_tweaks=0 
 + 
 + 
 + 
 +# ENABLE ENVIRONMENT MACROS 
 +# This option determines whether or not Nagios will make all standard 
 +# macros available as environment variables when host/service checks  
 +# and system commands (event handlers, notifications, etc.) are       
 +# executed.                                                           
 +# Enabling this is a very bad idea for anything but very small setups, 
 +# as it means plugins, notification scripts and eventhandlers may run  
 +# out of environment space. It will also cause a significant increase  
 +# in CPU- and memory usage and drastically reduce the number of checks 
 +# you can run.                                                         
 +# Values: 1 - Enable environment variable macros                       
 +#         0 - Disable environment variable macros (default)            
 + 
 +enable_environment_macros=0 
 + 
 + 
 + 
 +# CHILD PROCESS MEMORY OPTION 
 +# This option determines whether or not Nagios will free memory in 
 +# child processes (processed used to execute system commands and host/ 
 +# service checks).  If you specify a value here, it will override      
 +# program defaults.                                                    
 +# Value: 1 - Free memory in child processes                            
 +#        0 - Do not free memory in child processes                     
 + 
 +#free_child_process_memory=1 
 + 
 + 
 + 
 +# CHILD PROCESS FORKING BEHAVIOR 
 +# This option determines how Nagios will fork child processes 
 +# (used to execute system commands and host/service checks).  Normally 
 +# child processes are fork()ed twice, which provides a very high level 
 +# of isolation from problems.  Fork()ing once is probably enough and will 
 +# save a great deal on CPU usage (in large installs), so you might        
 +# want to consider using this.  If you specify a value here, it will      
 +# program defaults.                                                       
 +# Value: 1 - Child processes fork() twice                                 
 +#        0 - Child processes fork() just once                             
 + 
 +#child_processes_fork_twice=1 
 + 
 + 
 + 
 +# DEBUG LEVEL 
 +# This option determines how much (if any) debugging information will 
 +# be written to the debug file.  OR values together to log multiple   
 +# types of information.                                               
 +# Values:                                                             
 +#          -1 = Everything                                            
 +#          0 = Nothing                                                
 +#          1 = Functions                                              
 +#          2 = Configuration                                          
 +#          4 = Process information                                    
 +#          8 = Scheduled events                                       
 +#          16 = Host/service checks                                   
 +#          32 = Notifications                                         
 +#          64 = Event broker                                          
 +#          128 = External commands                                    
 +#          256 = Commands                                             
 +#          512 = Scheduled downtime                                   
 +#          1024 = Comments                                            
 +#          2048 = Macros                                              
 + 
 +debug_level=0 
 + 
 + 
 + 
 +# DEBUG VERBOSITY 
 +# This option determines how verbose the debug log out will be. 
 +# Values: 0 = Brief output 
 +#         1 = More detailed 
 +#         2 = Very detailed 
 + 
 +debug_verbosity=1 
 + 
 + 
 + 
 +# DEBUG FILE 
 +# This option determines where Nagios should write debugging information. 
 + 
 +debug_file=/var/log/nagios/nagios.debug 
 + 
 + 
 + 
 +# MAX DEBUG FILE SIZE 
 +# This option determines the maximum size (in bytes) of the debug file.  If 
 +# the file grows larger than this size, it will be renamed with a .old 
 +# extension.  If a file already exists with a .old extension it will 
 +# automatically be deleted.  This helps ensure your disk space usage doesn'
 +# get out of control when debugging Nagios. 
 + 
 +max_debug_file_size=1000000 
 + 
 + 
 + 
 +# Should we allow hostgroups to have no hosts, we default this to off since 
 +# that was the old behavior 
 + 
 +allow_empty_hostgroup_assignment=0 
 + 
 + 
 + 
 +# Normally worker count is dynamically allocated based on 1.5 * number of cpu'
 +# with a minimum of 4 workers.  This value will override the defaults 
 + 
 +#check_workers=3 
 + 
 + 
 + 
 +# EXPERIMENTAL load controlling options 
 +# To get current defaults based on your system issue a command to 
 +# the query handler. Please note that this is an experimental feature 
 +# and not meant for production use. Used incorrectly it can induce 
 +# enormous latency. 
 +# #core loadctl 
 +#   jobs_max - The maximum amount of jobs to run at one time 
 +#   jobs_min - The minimum amount of jobs to run at one time 
 +#   jobs_limit - The maximum amount of jobs the current load lets us run 
 +#   backoff_limit - The minimum backoff_change 
 +#   backoff_change - # of jobs to remove from jobs_limit when backing off 
 +#   rampup_limit - Minimum rampup_change 
 +#   rampup_change - # of jobs to add to jobs_limit when ramping up 
 +# NOTE: The backoff_limit and rampup_limit are NOT used by anything currently, 
 +#       so if your system is under load nothing will actively modify the jobs 
 +#       even if you have these options enabled, they are for external 
 +#       connector information only.  However, if you change the jobs_max or 
 +#       jobs_min manually here or through the query handler interface that 
 +#       WILL affect your system 
 +#loadctl_options=jobs_max=100;backoff_limit=10;rampup_change=5 
 +</file> 
 + 
 +==== Definition CONTACT ==== 
 +Damit unser Admin **//Django//** über Statusänderungen auch per eMail informiert werden kann, definieren wir uns ein entsprechendes Objekt im Verzeichnis //**/etc/nagios/objects/nausch.org/contact/**//
 +   # vim /etc/nagios/objects/nausch.org/contact/object_contact_django.cfg 
 + 
 +<file bash /etc/nagios/objects/nausch.org/contact/object_contact_django.cfg>define contact{ 
 +        contact_name                    django 
 +        alias                           Michael Nausch 
 +        use                             generic-contact 
 +        email                           django@nausch.org 
 +        address2                        0900 2255-352646 
 +        can_submit_commands             1 
 +        } 
 +</file> 
 + 
 + 
 +==== Definition HOST ==== 
 +Um einen einzelnen Server zu monitoren legen wir uns eine Datei im Verzeichnis //**/etc/nagios/objects/nausch.org/hosts/dmz/**// mit den Details zum Server an. 
 +   # vim /etc/nagios/objects/nausch.org/hosts/dmz/vml000067.cfg 
 +<file bash /etc/nagios/objects/nausch.org/hosts/dmz/vml000067.cfg>define host{ 
 +        use             linux-virtualserver           ; Name of host template to use 
 +        host_name       vml000067 
 +        alias           amavis 
 +        address         10.0.0.67 
 +        notes_url       http://dokuwiki.nausch.org/doku.php/centos:mail_c7:spam_6 
 +        } 
 + 
 +</file> 
 + 
 + 
 +==== Definition HOST-GRUPPE ==== 
 +Einzelne Server gruppieren wir entsprechend ihrem Einsatzzweck bzw. ihres Aufstellungsortes. 
 +   # vim /etc/nagios/objects/nausch.org/hostgroups/dmz/hostgroups_dmz.nausch.org.cfg 
 + 
 +<file bash /etc/nagios/objects/nausch.org/hostgroups/dmz/hostgroups_dmz.nausch.org.cfg># Django : 2013-12-07 
 +# Alle Hosts der DMZ 
 + 
 +define hostgroup { 
 +        hostgroup_name          dmz.nausch.org 
 +        alias                   DMZ 
 +        members                 vml000010vml000067vml000077, vml000087 
 +        } 
 +</file> 
 + 
 +==== Definition NRPE ==== 
 +Damit unser Nagios-Server auf dem Remote-System auch entsprechende Checks anstoßen kann, bedarf es der Konfiguration des **[[http://exchange.nagios.org/directory/Addons/Monitoring-Agents/NRPE--2D-Nagios-Remote-Plugin-Executor/details|NRPE]]**((**N**agios**R**emote**P**lugin**E**xecutor)). 
 +   # vim /etc/nagios/nrpe.cfg 
 + 
 +<file bash /etc/nagios/nrpe.cfg>############################################################################# 
 +# Sample NRPE Config File                                                     
 +# Written by: Ethan Galstad (nagios@nagios.org)                               
 +#                                                                             
 +# Last Modified: 11-23-2007                                                   
 +#                                                                             
 +# NOTES:                                                                      
 +# This is a sample configuration file for the NRPE daemon.  It needs to be    
 +# located on the remote host that is running the NRPE daemon, not the host    
 +# from which the check_nrpe client is being executed.                         
 +############################################################################# 
 + 
 + 
 +# LOG FACILITY 
 +# The syslog facility that should be used for logging purposes. 
 + 
 +log_facility=daemon 
 + 
 + 
 + 
 +# PID FILE 
 +# The name of the file in which the NRPE daemon should write it's process ID 
 +# number.  The file is only written if the NRPE daemon is started by the root 
 +# user and is running in standalone mode.                                     
 + 
 +pid_file=/var/run/nrpe/nrpe.pid 
 + 
 + 
 + 
 +# PORT NUMBER 
 +# Port number we should wait for connections on. 
 +# NOTE: This must be a non-priviledged port (i.e. > 1024). 
 +# NOTE: This option is ignored if NRPE is running under either inetd or xinetd 
 + 
 +server_port=5666 
 + 
 + 
 + 
 +# SERVER ADDRESS 
 +# Address that nrpe should bind to in case there are more than one interface 
 +# and you do not want nrpe to bind on all interfaces.                        
 +# NOTE: This option is ignored if NRPE is running under either inetd or xinetd 
 + 
 +# Django : 2015-01-27 
 +# default: #server_address=127.0.0.1 
 +server_address=10.0.0.67             
 + 
 + 
 +# NRPE USER 
 +# This determines the effective user that the NRPE daemon should run as.   
 +# You can either supply a username or a UID.                               
 +#                                                                          
 +# NOTE: This option is ignored if NRPE is running under either inetd or xinetd 
 + 
 +nrpe_user=nrpe 
 + 
 + 
 + 
 +# NRPE GROUP 
 +# This determines the effective group that the NRPE daemon should run as.   
 +# You can either supply a group name or a GID.                              
 +#                                                                           
 +# NOTE: This option is ignored if NRPE is running under either inetd or xinetd 
 + 
 +nrpe_group=nrpe 
 + 
 + 
 + 
 +# ALLOWED HOST ADDRESSES 
 +# This is an optional comma-delimited list of IP address or hostnames  
 +# that are allowed to talk to the NRPE daemon. Network addresses with a bit mask 
 +# (i.e. 192.168.1.0/24) are also supported. Hostname wildcards are not currently  
 +# supported.                                                                      
 +#                                                                                 
 +# Note: The daemon only does rudimentary checking of the client's IP              
 +# address.  I would highly recommend adding entries in your /etc/hosts.allow      
 +# file to allow only the specified host to connect to the port                    
 +# you are running this daemon on.                                                 
 +#                                                                                 
 +# NOTE: This option is ignored if NRPE is running under either inetd or xinetd    
 + 
 +# Django : 2015-01-27 
 +# default: allowed_hosts=127.0.0.1 
 +allowed_hosts=10.0.0.127 
 + 
 +# COMMAND ARGUMENT PROCESSING 
 +# This option determines whether or not the NRPE daemon will allow clients 
 +# to specify arguments to commands that are executed.  This option only works 
 +# if the daemon was configured with the --enable-command-args configure script 
 +# option.                                                                      
 +#                                                                              
 +# *** ENABLING THIS OPTION IS A SECURITY RISK! ***                             
 +# Read the SECURITY file for information on some of the security implications  
 +# of enabling this variable.                                                   
 +#                                                                              
 +# Values: 0=do not allow arguments, 1=allow command arguments                  
 + 
 +dont_blame_nrpe=0 
 + 
 + 
 + 
 +# BASH COMMAND SUBTITUTION 
 +# This option determines whether or not the NRPE daemon will allow clients 
 +# to specify arguments that contain bash command substitutions of the form 
 +# $(...).  This option only works if the daemon was configured with both   
 +# the --enable-command-args and --enable-bash-command-substitution configure  
 +# script options.                                                             
 +#                                                                             
 +# *** ENABLING THIS OPTION IS A HIGH SECURITY RISK! ***                       
 +# Read the SECURITY file for information on some of the security implications 
 +# of enabling this variable.                                                  
 +#                                                                             
 +# Values: 0=do not allow bash command substitutions,                          
 +#         1=allow bash command substitutions                                  
 + 
 +allow_bash_command_substitution=0 
 + 
 + 
 + 
 +# COMMAND PREFIX 
 +# This option allows you to prefix all commands with a user-defined string. 
 +# A space is automatically added between the specified prefix string and the 
 +# command line from the command definition.                                  
 +#                                                                            
 +# *** THIS EXAMPLE MAY POSE A POTENTIAL SECURITY RISK, SO USE WITH CAUTION! *** 
 +# Usage scenario:                                                               
 +# Execute restricted commmands using sudo.  For this to work, you need to add   
 +# the nagios user to your /etc/sudoers.  An example entry for alllowing         
 +# execution of the plugins from might be:                                       
 +#                                                                               
 +# nagios          ALL=(ALL) NOPASSWD: /usr/lib/nagios/plugins/                  
 +#                                                                               
 +# This lets the nagios user run all commands in that directory (and only them)  
 +# without asking for a password.  If you do this, make sure you don't give      
 +# random users write access to that directory or its contents!                  
 + 
 +# command_prefix=/usr/bin/sudo  
 + 
 + 
 + 
 +# DEBUGGING OPTION 
 +# This option determines whether or not debugging messages are logged to the 
 +# syslog facility.                                                           
 +# Values: 0=debugging off, 1=debugging on                                    
 + 
 +debug=0 
 + 
 + 
 + 
 +# COMMAND TIMEOUT 
 +# This specifies the maximum number of seconds that the NRPE daemon will 
 +# allow plugins to finish executing before killing them off.             
 + 
 +command_timeout=60 
 + 
 + 
 + 
 +# CONNECTION TIMEOUT 
 +# This specifies the maximum number of seconds that the NRPE daemon will 
 +# wait for a connection to be established before exiting. This is sometimes 
 +# seen where a network problem stops the SSL being established even though  
 +# all network sessions are connected. This causes the nrpe daemons to       
 +# accumulate, eating system resources. Do not set this too low.             
 + 
 +connection_timeout=300 
 + 
 + 
 + 
 +# WEEK RANDOM SEED OPTION 
 +# This directive allows you to use SSL even if your system does not have 
 +# a /dev/random or /dev/urandom (on purpose or because the necessary patches 
 +# were not applied). The random number generator will be seeded from a file  
 +# which is either a file pointed to by the environment valiable $RANDFILE    
 +# or $HOME/.rnd. If neither exists, the pseudo random number generator will  
 +# be initialized and a warning will be issued.                               
 +# Values: 0=only seed from /dev/[u]random, 1=also seed from weak randomness  
 + 
 +#allow_weak_random_seed=1 
 + 
 + 
 + 
 +# INCLUDE CONFIG FILE 
 +# This directive allows you to include definitions from an external config file. 
 + 
 +#include=<somefile.cfg> 
 + 
 + 
 + 
 +# COMMAND DEFINITIONS 
 +# Command definitions that this daemon will run.  Definitions 
 +# are in the following format:                                
 +#                                                             
 +# command[<command_name>]=<command_line>                      
 +#                                                             
 +# When the daemon receives a request to return the results of <command_name> 
 +# it will execute the command specified by the <command_line> argument.      
 +#                                                                            
 +# Unlike Nagios, the command line cannot contain macros - it must be         
 +# typed exactly as it should be executed.                                    
 +#                                                                            
 +# Note: Any plugins that are used in the command lines must reside           
 +# on the machine that this daemon is running on!  The examples below         
 +# assume that you have plugins installed in a /usr/local/nagios/libexec      
 +# directory.  Also note that you will have to modify the definitions below   
 +# to match the argument format the plugins expect.  Remember, these are      
 +# examples only!                                                             
 + 
 + 
 +# The following examples use hardcoded command arguments... 
 + 
 +# Django : 2015-01-27 
 +# allgemeiner Host-Teil 
 +command[check_tcp_5666]=/usr/lib64/nagios/plugins/check_tcp -H 10.0.0.67 -p 5666 
 +command[check_users]=/usr/lib64/nagios/plugins/check_users -w 5 -c 10 
 +command[check_load]=/usr/lib64/nagios/plugins/check_load -w 15,10,5 -c 30,25,20 
 +command[check_fs_boot]=/usr/lib64/nagios/plugins/check_disk -w 20% -c 10% -p /boot 
 +command[check_fs_root]=/usr/lib64/nagios/plugins/check_disk -w 20% -c 10% -p / 
 +command[check_fs_varlog]=/usr/lib64/nagios/plugins/check_disk -w 20% -c 10% -p /var/log 
 +command[check_fs_ramdisk_sudo]=/usr/bin/sudo /usr/lib64/nagios/plugins/check_disk -w 20% -c 10% -p /var/spool/amavisd/tmp 
 +command[check_swap]=/usr/lib64/nagios/plugins/check_swap -w 50% -c 25% 
 + 
 +command[check_updates]=/usr/lib64/nagios/plugins/check_updates -w 1 -c 5 
 +command[check_zombie_procs]=/usr/lib64/nagios/plugins/check_procs -w 5 -c 10 -s Z 
 +command[check_total_procs]=/usr/lib64/nagios/plugins/check_procs -w 175 -c 225 
 +command[check_running_iptables]=/usr/lib64/nagios/plugins/check_iptables_status -T INPUT -r 95 
 +command[check_if_traffic_eth0]=/usr/bin/sudo /usr/lib64/nagios/plugins/check_if_traffic -v 3 -U nagios -P KI/3Db+MIgeqaF0DSg3iyXNBbVY -H 127.0.0.1 -B -b 100 -u m -i eth0 
 +command[check_crond]=/usr/lib64/nagios/plugins/check_running -p 'crond' 
 + 
 +# Mailserver spezifische Test 
 +command[check_running_postfix]=/usr/lib64/nagios/plugins/check_running -p 'postfix' 
 +command[check_running_amavisd]=/usr/lib64/nagios/plugins/check_running -p 'amavisd' 
 +command[check_running_clamd]=/usr/lib64/nagios/plugins/check_running -p 'clamd' 
 +command[check_clamav]=/usr/lib64/nagios/plugins/check_clamav -w 3 -c 4 
 + 
 +command[check_tcp_25]=/usr/lib64/nagios/plugins/check_tcp -H 127.0.0.1 -p 25 
 +command[check_tcp_783]=/usr/lib64/nagios/plugins/check_tcp -H 127.0.0.1 -p 783 
 +command[check_tcp_8899]=/usr/lib64/nagios/plugins/check_tcp -H 10.0.0.67 -p 8899 
 +command[check_tcp_9998]=/usr/lib64/nagios/plugins/check_tcp -H 127.0.0.1 -p 9998 
 +command[check_tcp_10024]=/usr/lib64/nagios/plugins/check_tcp -H 10.0.0.67 -p 10024 
 + 
 +command[check_sending_mail_10024]=/usr/lib64/nagios/plugins/check_smtp -H 127.0.0.1 -C -p 10024 -4 -F vml000020.dmz.nausch.org 'helo vml000020.dmz.nausch.org' -R '250 OK' -C 'mail from: weather@vml000020.dmz.nausch.org' -R '250 OK' -C 'rcpt to:<wetterstation-pliening@lists.nausch.org>' -R '250 OK' 
 +command[check_sending_mail_10025]=/usr/lib64/nagios/plugins/check_smtp -H 10.0.0.87 -C -p 10025 -4 -F vml000020.dmz.nausch.org 'helo vml000020.dmz.nausch.org' -R '250 OK' -C 'mail from: weather@vml000020.dmz.nausch.org' -R '250 OK' -C 'rcpt to:<wetterstation-pliening@lists.nausch.org>' -R '250 OK' 
 + 
 + 
 +# The following examples allow user-supplied arguments and can 
 +# only be used if the NRPE daemon was compiled with support for 
 +# command arguments *AND* the dont_blame_nrpe directive in this 
 +# config file is set to '1' This poses a potential security risk, so 
 +# make sure you read the SECURITY file before doing this. 
 + 
 +#command[check_users]=/usr/lib64/nagios/plugins/check_users -w $ARG1$ -c $ARG2$ 
 +#command[check_load]=/usr/lib64/nagios/plugins/check_load -w $ARG1$ -c $ARG2$ 
 +#command[check_disk]=/usr/lib64/nagios/plugins/check_disk -w $ARG1$ -c $ARG2$ -p $ARG3$ 
 +#command[check_procs]=/usr/lib64/nagios/plugins/check_procs -w $ARG1$ -c $ARG2$ -s $ARG3$ 
 + 
 + 
 + 
 +# INCLUDE CONFIG DIRECTORY 
 +# This directive allows you to include definitions from config files (with a 
 +# .cfg extension) in one or more directories (with recursion). 
 + 
 +include_dir=/etc/nrpe.d/ 
 +</file> 
 + 
 +==== Definition SERVICE ==== 
 +Für jeden Check benötigen wir nun noch eine Definitionsdatei im Verzeichnis //** /etc/nagios/objects/nausch.org/services/**//
 +Zur Überwachung des Netzwerktraffics auf dem Netzwerkinterface **eth0** legen wir uns eine zugehörige Datei an. 
 +   # vim /etc/nagios/objects/nausch.org/services/check_if_traffic_eth0.cfg 
 + 
 +<file bash /etc/nagios/objects/nausch.org/services/check_if_traffic_eth0.cfg>define service{ 
 +        use                     generic-service 
 +        hostgroup_name          dmz.nausch.org 
 +        #servicegroups          foo 
 +        service_description     System: Netzwerk-Traffic eth0 
 +        check_command           check_nrpe!check_if_traffic_eth0 
 +        } 
 +</file> 
 + 
 +==== Definition SERVICEGROUP ==== 
 +Betrachtet man einen Dienst wie z.B. **eMail** so wird man sehr schnell feststellen, dass zum "Erbringen des Dienstes eMail" viele einzelne Glieder/Dienste in der Verarbeitungskette benötigt werden. Mit Hilfe von Servicegroups lassen sich diese Kettenglieder sehr schön und einfach gruppieren. 
 +   # vim /etc/nagios/objects/nausch.org/servicegroups/servicegroup_mail.cfg 
 + 
 +<file bash /etc/nagios/objects/nausch.org/servicegroups/servicegroup_mail.cfg>define servicegroup { 
 +        servicegroup_name       mail 
 +        alias                   Mail-Server 
 +        } 
 +</file> 
 + 
 +Damit nun bei den einzelnen Services die zugehörige Servicegroup herangezogen wird, tragen wir diese in der Definitionsdatei des Services ein. Das nachfolgende Beispiel zeigt exemplarisch die Überwachungskonfigurationsdatei des Postfix-Daemon. 
 +   # vim /etc/nagios/objects/nausch.org/services/check_running_postfix.cfg 
 + 
 +<file bash /etc/nagios/objects/nausch.org/services/check_running_postfix.cfg>define service{ 
 +        use                     generic-service 
 +        host_name               vml000067, vml000077, vml000087 
 +        #hostgroup_name         dmz.nausch.org 
 +        servicegroups           mail 
 +        service_description     MX: Postfix Daemon 
 +        check_command           check_nrpe!check_running_postfix 
 +        } 
 +</file> 
 + 
 +In der Servicegruppe **mail** wird also geprüft ob auf den drei Servern der Postfix-Daemon läuft. 
 + 
 +==== Konfigurations-Überprüfung ==== 
 +Bevor wir nach einer Änderung oder Erweiterung unserer Server- und Service-Überwachung mit einem **reload** des **Nagios-//Daemon//** aktivieren führen wir noch eine Überprüfung unserer Definitionen durch. 
 +   # nagios -pv /etc/nagios/nagios.cfg 
 + 
 +<code>Nagios Core 4.0.8 
 +Copyright (c) 2009-present Nagios Core Development Team and Community Contributors 
 +Copyright (c) 1999-2009 Ethan Galstad 
 +Last Modified: 08-12-2014 
 +License: GPL 
 + 
 +Website: http://www.nagios.org 
 +Reading configuration data... 
 +   Read main config file okay... 
 +   Read object config files okay... 
 + 
 +Running pre-flight check on configuration data... 
 + 
 +Checking objects... 
 +        Checked 522 services. 
 +        Checked 26 hosts. 
 +        Checked 6 host groups. 
 +        Checked 16 service groups. 
 +        Checked 6 contacts. 
 +        Checked 2 contact groups. 
 +        Checked 28 commands. 
 +        Checked 5 time periods. 
 +        Checked 0 host escalations. 
 +        Checked 0 service escalations. 
 +Checking for circular paths... 
 +        Checked 26 hosts 
 +        Checked 0 service dependencies 
 +        Checked 0 host dependencies 
 +        Checked 5 timeperiods 
 +Checking global event handlers... 
 +Checking obsessive compulsive processor commands... 
 +Checking misc settings... 
 + 
 +Total Warnings: 0 
 +Total Errors:   0 
 + 
 +Things look okay - No serious problems were detected during the pre-flight check 
 +Object precache file created: 
 +/var/spool/nagios/objects.precache 
 +</code> 
 + 
 +Da alles in Ordnung ist können wir nun ohne großen Bedenken den Reload des nagios-Daemon durchführen. 
 +   # systemctl reload nagios 
 + 
 +Tippfaule Admins fassen die Überprüfen und den Reload in einen Aufruf zusammen, indem dieser durch **&&** getrennt wurden. Der zweite Aufruf wird damit nur aufgerufen, sofern der erste ohne Fehlermeldung beendet wurde. 
 +   # nagios -pv /etc/nagios/nagios.cfg && systemctl reload nagios 
 + 
 +Trat ein Fehler auf, können wir diesen erst beseitigen und den Daemon anschließend erneut testen und reloaden. Rufen wir anschließend das Nagios-Webfrontend erneut auf, werden unsere Server und Dienste entsprechend zur Anzeige gebracht, in dem man mit einem Klick auf die zugehörigen Menüpunkt am linken Bildschirmrand klickt
  
 {{ :centos:web_c7:nagios_03.png?direct&800 |Bild: Bildschirmhardcopy des Nagios Web_Frontend Übersicht Service "Service Gruppen"}} {{ :centos:web_c7:nagios_03.png?direct&800 |Bild: Bildschirmhardcopy des Nagios Web_Frontend Übersicht Service "Service Gruppen"}}
 +
 +====== Links ======
 +  * **[[centos:web_c7:start| ⇐ Zurück zu Kapitel "Webserverinstallation unter CentOS 7.x"]]**
 +  * **[[wiki:start|Zurück zu Projekte und Themenkapitel]]**
 +  * **[[http://dokuwiki.nausch.org/doku.php/|Zurück zur Startseite]]**
  
  
  • centos/web_c7/nagios1.1425302958.txt.gz
  • Zuletzt geändert: 02.03.2015 13:29.
  • von django