[smokeping-users] Re: Curl \ EchoPing to individual hosts

Niko Tyni ntyni+smokeping-users at mappi.helsinki.fi
Thu Mar 10 12:10:05 MET 2005


On Wed, Mar 09, 2005 at 06:30:06PM -0500, Warrick FitzGerald wrote:

> I would like to have individual trends running against each server, but 
> here's my problem:
> 
> EchoPing:
> echoping -h /SomePage -n 20 10.10.5.10
> 
> There is no way to specify the Host seperatly from the IP that's being 
> connected to, so the IP now becomes the Host.
> 
> The same problem exists with the Curl plugin.

Hi,

in the case of EchoPingHttp, this is limitation in the external
echoping program. You might want to suggest this feature to the
echoping author. Look at <http://echoping.sf.net> for more
information.

As for the Curl probe, I just implemented an option to specify any
extra arguments to the curl program. This will be in Smokeping 2.0rc3,
which will be released Real Soon Now(TM).

You'll be interested in the '--header' curl option; there's an example
of how to do what you want in the manual page of the Curl probe.

Cheers,
-- 
niko

--
Unsubscribe mailto:smokeping-users-request at list.ee.ethz.ch?subject=unsubscribe
Help        mailto:smokeping-users-request at list.ee.ethz.ch?subject=help
Archive     http://www.ee.ethz.ch/~slist/smokeping-users
WebAdmin    http://www.ee.ethz.ch/~slist/lsg2.cgi



More information about the smokeping-users mailing list