check_snmp help

Michael Saldivar mike.saldivar at advocatecreditrepair.com
Tue Apr 12 23:47:45 CEST 2011


On Tue, Apr 12, 2011 at 2:58 PM, <Jason.Shaffer at crown.com> wrote:

> I am having problems with the checksnmp command, I am running some
> check_snmp commands against our DHCP server. In this specific instance I
> want a warning if the value is 17:23 and a critical if the value is 0:16,
> regardless of how i type it in, I get a critical message. Any ideas?
>
> ./check_snmp -C s8n1mp  -H Corp208 -o
> .1.3.6.1.4.1.311.1.3.2.1.1.3.172.20.2.0 -w 17:23 -c 0:16
> SNMP CRITICAL - *97* | iso.3.6.1.4.1.311.1.3.2.1.1.3.172.20.2.0=97c
>


What does this OID represent, and what is the scale in which it reports?

Try starting both ranges at 0:

./check_snmp -C s8n1mp  -H Corp208 -o
.1.3.6.1.4.1.311.1.3.2.1.1.3.172.20.2.0 -w 0:23 -c 0:16

Critical values override Warning values, so it doesn't matter if they
overlap.

-Mike
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://www.monitoring-lists.org/archive/users/attachments/20110412/245ac8ec/attachment.html>
-------------- next part --------------
------------------------------------------------------------------------------
Forrester Wave Report - Recovery time is now measured in hours and minutes
not days. Key insights are discussed in the 2010 Forrester Wave Report as
part of an in-depth evaluation of disaster recovery service providers.
Forrester found the best-in-class provider in terms of services and vision.
Read this report now!  http://p.sf.net/sfu/ibm-webcastpromo
-------------- next part --------------
_______________________________________________
Nagios-users mailing list
Nagios-users at lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting any issue. 
::: Messages without supporting info will risk being sent to /dev/null


More information about the Users mailing list