[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: 20010101: LDM stats, logging



Unidata Support wrote:
> 
> ------- Forwarded Message
> 
> >To: address@hidden
> >From: "Thomas L. Mote" <address@hidden>
> >Subject: LDM logs/stats
> >Organization: UCAR/Unidata
> >Keywords: 200101011542.f01FgKo01663
> 
> LDM support staff:
> 
> Now that I have ironed out some problems with McIDAS with
> Tom's help, I have a couple of problems with the LDM.
> 
> First, I cannot seem to get an ldmd.log file created. If I
> try a ldmadmin newlog, it doesn't complain, but no log
> appears. I tried to "touch ldmd.log" just to see if it was
> having a problem creating a file but would write to it. It
> won't write to trhe empty file. My logs directory
> (/usr/local/ldm/logs) does have the 20010101xx.stats files
> and ldmbinstats.upc.
> 
> Additionally, I noticed I am not mailing stats to UPC.
> (The dostats command is in the crontab.) The stats files
> are being created. But if I run a bin/ldmadmin dostats, I
> get:
> 
> [ldm@cacimbo ~]$ bin/ldmadmin dostats
> could not open  : No such file or directory
> [ldm@cacimbo ~]$
> 
> I get the same error with the mailpqstats command.
> 
> Here are some related lines from my ldmadmin file:
> 
> $numlogs = 4;
> $ldmhome = "/usr/local/ldm";
> $log_path = "$ldmhome/logs";
> $log_file = "$log_path/ldmd.log";
> 
> I am running ldm 5.1.3 on a RedHat 7 box with updates. I
> believe this same problem appeared when I had ldm 5.1.2 but
> I just never got around to dealing with it.
> 
> Otherwise, the ldm seems to be running just fine.
> 
> I can give you a temporary password to access this system
> if it would help.
> 
> Thanks.
> 
> Tom
> 
> ------- End of Forwarded Message

Hi Tom,

Regarding ldmd.log, from your message I'm confused.  When you do 'touch
ldmd.log' in /usr/local/ldm/logs, you should get a 0 length file.  Does
that happen?  

Two things are required for the logging to occur.  First, the log file
must exist even if it's empty.  Thus, the 'touch ldmd.log' must
succeed.  And, 'touch ldmd.log' should be done as user 'ldm' so that the
file is owned by ldm. 

The second requirement is that the syslog daemon knows where to write
the ldm's messages.  That is, certain entries must be in the file
/etc/syslog.conf. Instructions for how to modify this file can be found
in http://www.unidata.ucar.edu/packages/ldm/ldmPreInstallList.html under
"Configuring the Operating System as root".    

If you've done all this already and are still having problems, then
ownership and permissions may be wrong.  What are the permissions on
/usr/local/ldm/logs, and who owns the directory?

Regarding dostats and mailpqstats, I see from the code that mailpqstats
wants ldmd.log to be present.  So, if you get the logging working it
might fix this problem too.  If it doesn't we'll look further into this
problem.  Let me know what happens.

Anne
-- 
***************************************************
Anne Wilson                     UCAR Unidata Program            
address@hidden                 P.O. Box 3000
                                  Boulder, CO  80307
----------------------------------------------------
Unidata WWW server       http://www.unidata.ucar.edu/
****************************************************