Opened 12 years ago

Closed 12 years ago

#30 closed (fixed)

need support for a per-user nagios e-mail notification setting

Reported by: chaos@bbn.com Owned by: jonmills@renci.org
Priority: major Milestone: EG-ADM-1
Component: Administration Version: SPIRAL4
Keywords: Cc:
Dependencies:

Description

The ability is needed for individual admins to choose whether or not they want to receive e-mailed alerts from rack nagios installations to which they have access.

This doesn't need to be self-service ("ask RENCI to turn on the notification bit" is an acceptable implementation), but different users need to be able to choose different settings.

Change History (10)

comment:1 Changed 12 years ago by chaos@bbn.com

In ticket:29:4, Jonathan mentioned that there is an LDAP schema blocker for their preferred implementation:

What we need is an LDAP schema extension that allows us to store
per-user notification preferences. That could then be parsed by the
sync script and built into the Nagios contact objects. Right now
the notification enable/disable feature is on a per-LDAP-group
basis, because that was as much as we could implement without a
schema extension.

comment:2 Changed 12 years ago by jonmills@renci.org

Have added exogeni.schema containing ldap extensions for Nagios contact object notification preferences.

comment:3 Changed 12 years ago by jonmills@renci.org

# RENCI-owned IANA Enterprise Number # 1.3.6.1.4.1.21928 # ExoGENI-assigned numbers: # 1.3.6.1.4.1.21928.5.x # attributetype ( 1.3.6.1.4.1.21928.5.1.1

NAME ( 'hostNotificationsEnabled' ) DESC 'Nagios Contact Object Definition Parameter hostNotificationsEnabled'

EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.21928.5.1.2

Name ( 'serviceNotificationsEnabled' ) DESC 'Nagios Contact Object Definition Parameter serviceNotificationsEnabled' EQUALITY booleanMatch

SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.21928.5.1.3

NAME ( 'hostNotificationPeriod' ) DESC 'Nagios Contact Object Definition Parameter hostNotificationPeriod'

EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

attributetype ( 1.3.6.1.4.1.21928.5.1.4

Name ( 'serviceNotificationPeriod' ) DESC 'Nagios Contact Object Definition Parameter serviceNotificationPeriod'

EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

attributetype ( 1.3.6.1.4.1.21928.5.1.5

NAME ( 'hostNotificationOptions' ) DESC 'Nagios Contact Object Definition Parameter hostNotificationOptions'

EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

attributetype ( 1.3.6.1.4.1.21928.5.1.6

Name ( 'serviceNotificationOptions' ) DESC 'Nagios Contact Object Definition Parameter serviceNotificationOptions'

EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

objectclass ( 1.3.6.1.4.1.7165.1000.1.1000 NAME 'exogeniAccount'

SUP top AUXILIARY MAY ( hostNotificationsEnabled $ serviceNotificationsEnabled $ hostNotificationPeriod $ serviceNotificationPeriod $ hostNotificationOptions $ serviceNotificationOptions ) )

comment:4 Changed 12 years ago by chaos@bbn.com

Jonathan: i missed this update when it went by. This looks good in general. Is there an interface to it? That is, can i now request notifications be enabled for my chaos account without breaking LDAP synchronization, using this new method?

comment:5 Changed 12 years ago by jonmills@renci.org

Status: newassigned

Chaos: we have a functional schema, and we even have some per-user LDAP entries defined (yours and mine, for example). What we still lack is having the omdldapsync script extended to embrace these new attributes. For now, I'm working on the assumption that Brad, who wrote the script, will be adding these extensions himself.

comment:6 Changed 12 years ago by jonmills@renci.org

Owner: changed from jonmills@renci.org to viviano@renci.org
Status: assignednew

comment:7 Changed 12 years ago by chaos@bbn.com

Pinging for a status update/reminder on this ticket: my per-user setting to receive rack e-mail has been working for some time now. What's still needed here? Is Brad planning a UI for individual admins to be able to change this setting?

As far as i'm concerned, it's fine if people need to e-mail exogeni-ops to get their mail bit enabled/disabled. So i think the current functionality is good enough, unless i have forgotten something. Jonathan, does that sound right to you?

comment:8 Changed 12 years ago by ibaldin@renci.org

Owner: changed from viviano@renci.org to jonmills@renci.org

comment:9 Changed 12 years ago by jonmills@renci.org

Yes, I feel that this issue is resolved.

comment:10 Changed 12 years ago by chaos@bbn.com

Resolution: fixed
Status: newclosed

Agreed; let's close this.

Note: See TracTickets for help on using tickets.