CACTI - POSTFIX - ISPConfig

Discussion in 'General' started by vaio1, Dec 3, 2009.

  1. Mark_NL

    Mark_NL Member

    hehe np, can't stand this, i've had this working in 15mins on my server, so this must work on your as well :)

    oke that's good, it exists ..

    next, i was checking my mailgraph.pl file, and i've commented some more rrd crap since i didn't use it .. i've attached my version to this post.

    (what i did was go to the function init_rrd($) and commented the "mail rrd" and "virus rrd" part)

    check the file, and try to run:
    Code:
    mailgraph.pl --help
    does this give you output?
     

    Attached Files:

  2. vaio1

    vaio1 Member

    This is the output:

    Code:
    # mailgraph.pl --help
    usage: mailgraph [*options*]
    
      -h, --help         display this help and exit
      -v, --verbose      be verbose about what you do
      -V, --version      output version information and exit
      -c, --cat          causes the logfile to be only read and not monitored
      -l, --logfile f    monitor logfile f instead of /var/log/syslog
      -t, --logtype t    set logfile's type (default: syslog)
      -y, --year         starting year of the log file (default: current year)
          --host=HOST    use only entries for HOST (regexp) in syslog
      -d, --daemon       start in the background
      --daemon-pid=FILE  write PID to FILE instead of /var/run/mailgraph.pid
      --daemon-rrd=DIR   write RRDs to DIR instead of /var/log
      --daemon-log=FILE  write verbose-log to FILE instead of /var/log/mailgraph.log
      --ignore-localhost ignore mail to/from localhost (used for virus scanner)
      --ignore-host=HOST ignore mail to/from HOST regexp (used for virus scanner)
      --only-mail-rrd    update only the mail rrd
      --only-virus-rrd   update only the virus rrd
      --rrd-name=NAME    use NAME.rrd and NAME_virus.rrd for the rrd files
      --rbl-is-spam      count rbl rejects as spam
      --virbl-is-virus   count virbl rejects as viruses
    You have new mail in /var/spool/mail/root
    
     
  3. Mark_NL

    Mark_NL Member

    Code:
    /etc/init.d/mailgraph start
    ps flax | grep mailgraph
    
    still gives you nothing?
     
  4. vaio1

    vaio1 Member

    Code:
    
    # /etc/init.d/mailgraph start
    Starting mail statistics grapher: mailgraph
    
    # ps flax | grep mailgraph
    0     0 25633 25574  18   0   3940   724 pipe_w S+   pts/1      0:00          \_ grep mailgraph
    
    
     
  5. Mark_NL

    Mark_NL Member

    DAMN! This is getting annoying :)

    i'm out of idea's m8 .. if you want i can also have a look at it on your server, but i can understand that you don't want some random guy from a forum on your server.

    up to you, if you want, leave me a private message with the login info.
     
  6. vaio1

    vaio1 Member

    the last server messages are correct?

    These are the permission of the mailgraph.pl
    -rwxrwxrwx 1 root root 29545 7 dic 09:33 mailgraph.pl
     
    Last edited: Dec 7, 2009
  7. vaio1

    vaio1 Member

    is this path correct?
    Code:
    RRD_DIR=/var/lib
    and this can be useful?

    Code:
    # strace /etc/init.d/mailgraph start
    execve("/etc/init.d/mailgraph", ["/etc/init.d/mailgraph", "start"], [/* 21 vars */]) = 0
    brk(0)                                  = 0x916c000
    access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
    open("/etc/ld.so.cache", O_RDONLY)      = 3
    fstat64(3, {st_mode=S_IFREG|0644, st_size=44205, ...}) = 0
    mmap2(NULL, 44205, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f97000
    close(3)                                = 0
    open("/lib/libtermcap.so.2", O_RDONLY)  = 3
    read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320J\274\0004\0\0\0"..., 512) = 512
    fstat64(3, {st_mode=S_IFREG|0755, st_size=13084, ...}) = 0
    mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f96000
    mmap2(0xbc4000, 14568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xbc4000
    mmap2(0xbc7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xbc7000
    close(3)                                = 0
    open("/lib/libdl.so.2", O_RDONLY)       = 3
    read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0PZ\271\0004\0\0\0"..., 512) = 512
    fstat64(3, {st_mode=S_IFREG|0755, st_size=16428, ...}) = 0
    mmap2(0xb95000, 12408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb95000
    mmap2(0xb97000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb97000
    close(3)                                = 0
    open("/lib/libc.so.6", O_RDONLY)        = 3
    read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340?\246\0004\0\0\0"..., 512) = 512
    fstat64(3, {st_mode=S_IFREG|0755, st_size=1611564, ...}) = 0
    mmap2(0xa4e000, 1328580, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa4e000
    mmap2(0xb8d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13f) = 0xb8d000
    mmap2(0xb90000, 9668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb90000
    close(3)                                = 0
    mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f95000
    set_thread_area({entry_number:-1 -> 6, base_addr:0xb7f956c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
    mprotect(0xb97000, 4096, PROT_READ)     = 0
    mprotect(0xb8d000, 8192, PROT_READ)     = 0
    mprotect(0xa45000, 4096, PROT_READ)     = 0
    munmap(0xb7f97000, 44205)               = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 3
    close(3)                                = 0
    brk(0)                                  = 0x916c000
    brk(0x918d000)                          = 0x918d000
    open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3
    fstat64(3, {st_mode=S_IFREG|0644, st_size=56438480, ...}) = 0
    mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7d95000
    close(3)                                = 0
    getuid32()                              = 0
    getgid32()                              = 0
    geteuid32()                             = 0
    getegid32()                             = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    time(NULL)                              = 1259943853
    open("/proc/meminfo", O_RDONLY)         = 3
    fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
    mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fa1000
    read(3, "MemTotal:      4145344 kB\nMemFre"..., 4096) = 771
    close(3)                                = 0
    munmap(0xb7fa1000, 4096)                = 0
    rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigaction(SIGQUIT, {0x1, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    uname({sys="Linux", node="server.software.com", ...}) = 0
    stat64("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
    stat64(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
    getpid()                                = 13475
    open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 3
    fstat64(3, {st_mode=S_IFREG|0644, st_size=25462, ...}) = 0
    mmap2(NULL, 25462, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f9b000
    close(3)                                = 0
    getppid()                               = 13474
    getpgrp()                               = 13474
    rt_sigaction(SIGCHLD, {0x807aa60, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    open("/etc/init.d/mailgraph", O_RDONLY|O_LARGEFILE) = 3
    ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfc6d3c8) = -1 ENOTTY (Inappropriate ioctl for device)
    _llseek(3, 0, [0], SEEK_CUR)            = 0
    read(3, "#!/bin/sh\n\n# $Id: mailgraph-init"..., 80) = 80
    _llseek(3, 0, [0], SEEK_SET)            = 0
    getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
    dup2(3, 255)                            = 255
    close(3)                                = 0
    fcntl64(255, F_SETFD, FD_CLOEXEC)       = 0
    fcntl64(255, F_GETFL)                   = 0x8000 (flags O_RDONLY|O_LARGEFILE)
    fstat64(255, {st_mode=S_IFREG|0777, st_size=777, ...}) = 0
    _llseek(255, 0, [0], SEEK_CUR)          = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    read(255, "#!/bin/sh\n\n# $Id: mailgraph-init"..., 777) = 777
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 2), ...}) = 0
    mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f9a000
    write(1, "Starting mail statistics grapher"..., 44Starting mail statistics grapher: mailgraph
    ) = 44
    stat64(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
    stat64("/bin/nice", {st_mode=S_IFREG|0755, st_size=20856, ...}) = 0
    access("/bin/nice", X_OK)               = 0
    access("/bin/nice", R_OK)               = 0
    stat64("/bin/nice", {st_mode=S_IFREG|0755, st_size=20856, ...}) = 0
    access("/bin/nice", X_OK)               = 0
    access("/bin/nice", R_OK)               = 0
    rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
    _llseek(255, -7, [770], SEEK_CUR)       = 0
    clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7f95708) = 13476
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
    rt_sigaction(SIGINT, {0x807b610, [], 0}, {SIG_DFL, [], 0}, 8) = 0
    waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 13476
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    --- SIGCHLD (Child exited) @ 0 (0) ---
    waitpid(-1, 0xbfc6cca8, WNOHANG)        = -1 ECHILD (No child processes)
    sigreturn()                             = ? (mask now [])
    rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807b610, [], 0}, 8) = 0
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    read(255, "exit 0\n", 777)              = 7
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    exit_group(0)                           = ?
    
    
     
    Last edited: Dec 7, 2009
  8. Mark_NL

    Mark_NL Member

    Code:
    strace /usr/local/bin/mailgraph.pl
    would be better .. this trace you posted doesn't go into the perl process
     
  9. vaio1

    vaio1 Member

    Ok look the file attached.
    Thanks for your support.
     

    Attached Files:

  10. Mark_NL

    Mark_NL Member

    Hmm i'm sorry m8, but i can't seem to find anything that would cause this problem :(

    you should try to debug the mailgraph file, to see why to stops working .
     

Share This Page