Tag Archives: zabbixserver

After importing the database, the ZABBIX server service cannot be started with an error of /usr/SBIN/ZABBIX_Server: configuration syncer, restart command is useless

Error message:

[root@node5 /]# tail /var/log/zabbix/zabbix_server.log

373017:20200907:111825.855 5: /usr/sbin/zabbix_server: configuration syncer [syncing configuration](zbx_thread_start+0x37) [0x564fe2bd19c9]

373017:20200907:111825.855 4: /usr/sbin/zabbix_server: configuration syncer [syncing configuration](MAIN_ZABBIX_ENTRY+0xa02) [0x564fe2a4ad8c]

373017:20200907:111825.856 3: /usr/sbin/zabbix_server: configuration syncer [syncing configuration](daemon_start+0x305) [0x564fe2bc2b06]

373017:20200907:111825.856 2: /usr/sbin/zabbix_server: configuration syncer [syncing configuration](main+0x312) [0x564fe2a4a388]

373017:20200907:111825.856 1: /lib64/libc.so.6(__libc_start_main+0xf5) [0x7fa5756bb555]

373017:20200907:111825.856 0: /usr/sbin/zabbix_server: configuration syncer [syncing configuration](+0x45409) [0x564fe2a49409]

373010:20200907:111825.858 One child process died (PID:373017,exitcode/signal:1). Exiting ...

373010:20200907:111825.859 syncing trend data...

373010:20200907:111825.859 syncing trend data done

373010:20200907:111825.859 Zabbix Server stopped. Zabbix 5.0.2 (revision 352ca05870).

Solution:

Modify/etc/ZABBIX/zabbix.server.conf

#Modification

CacheSiza=2048M

Zabbix-server Error: No route to host [How to Solve]

foreplay:

I created two Linux systems (rhel7 and cent7) in the VM virtual machine, one as the ZABBIX server and the other as the ZABBIX client. However, when using the server to monitor the client, the icon is red and cannot be monitored. The error message is: get value from agent failed: cannot connect to [[Client’s IP]: 10050]: [113] no route to host
The alarm roughly means that the host cannot be monitored

Linux version: CentOS 7

ZABBIX version: ZABBIX 3

 

Solution:

(1) Using the ping command

Server Ping client address

If Ping is enabled, the network is OK

(2) Reasons for firewall

CentOS 7 has two firewalls, a firewall and iptables. Firewall is used as the firewall by default

#service firewall status   //View firewall status

#systemctl firewall stop   //Turn off the firewall

#service firewall start   //Turn on firewall

 

#service firewall restart   //Reopen the firewall

the command of iptables protective wall is similar to that of firewall. Just change the name

after the firewall is closed, restart the ZABBIX client

#systemctl restart zabbix-agent   //Restart ZABBIX client

ZABBIX server startup error resolution

The following errors are reported when starting ZABBIX server:

29171:20180714:084911.367 cannot start alert manager service: Cannot bind socket to "/var/run/zabbix/zabbix_server_alerter.sock": [13] Permission denied.
29142:20180714:084911.368 One child process died (PID:29171,exitcode/signal:1). Exiting ...
29225:20180714:084923.611 cannot start preprocessing service: Cannot bind socket to "/var/run/zabbix/zabbix_server_preprocessing.sock": [13] Permission denied.
 29213:20180714:084923.613 server #18 started [poller #2]
 29195:20180714:084923.614 One child process died (PID:29225,exitcode/signal:1). Exiting ...
 29195:20180714:084925.615 syncing history data...
 29195:20180714:084925.615 syncing history data done
 29195:20180714:084925.615 syncing trend data...
 29195:20180714:084925.615 syncing trend data done
 29195:20180714:084925.615 Zabbix Server stopped. Zabbix 3.4.10 (revision 81503).

  The above is just a partial error log pasted
the above reason is that SELinux starts
sestatus

SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          disabled
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28

detect the following:
vim /etc/selinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected. 
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted 

  Modify SELinux = disabled modify the configuration file and close it permanently
setenforce 0 : temporarily close SELinux
  You can also set SELinux to allow ZABBIX access. It’s not very troublesome, but SELinux can’t be used. If you want to know, you can search it yourself. There’s no more statement here