check_by_ssh problem

Marc Powell marc at ena.com
Fri May 8 23:01:34 CEST 2009


On May 8, 2009, at 1:13 PM, Anirudh Srinivasan wrote:

> In order to monitor the remote linux server we are using  
> check_by_ssh as root. I know it is not advisable to use it as root ,  
> but we are in a transition to NRPE slowly which uses nagios.
>
> Here's what i did :
>
> 1) As root copied the id_rsa.pub to the remote server's  root  
> user's .ssh directory and pasted it to the authorized_keys .

nagios' id_rsa.pub?

> 2) Then did ssh <remote server ip> and was able to login without  
> password.

from the nagios user?

>
> 3) Then excecuted the check command remotely:
>
> check_by_ssh -t 30 -l root -H <remote server ip> -C "/usr/lib/nagios/ 
> plugins/check_load -w10,15,20 -c15,20,25"
> OK - load average: 0.00, 0.00, 0.00| 
> load1=0.000000;10.000000;15.000000;0.000000  
> load5=0.000000;15.000000;20.000000;0.000000  
> load15=0.000000;20.000000;25.000000;0.000000

from the nagios user?

> Remote command execution failed: buffer_get_ret: trying to get more  
> bytes 129 than in buffer 97

Are you using the latest version of OpenSSH?

--
Marc

------------------------------------------------------------------------------
The NEW KODAK i700 Series Scanners deliver under ANY circumstances! Your
production scanning environment may not be a perfect world - but thanks to
Kodak, there's a perfect scanner to get the job done! With the NEW KODAK i700
Series Scanner you'll get full speed at 300 dpi even with all image 
processing features enabled. http://p.sf.net/sfu/kodak-com
_______________________________________________
Nagios-users mailing list
Nagios-users at lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting any issue. 
::: Messages without supporting info will risk being sent to /dev/null





More information about the Users mailing list