无法让 icmp 黑盒工作 允许我的用户使用 icmp

问题描述 投票:0回答:1

我正在尝试开始对网络中的多个设备进行简单的 ping,我只是在 ubuntu 虚拟机上本地运行所有内容,我可以在终端中很好地 ping 我的设备,但我无法让 blackbox_exporter icmp 工作

返回以下内容

ts=2024-07-05T11:50:47.265726008Z caller=handler.go:120 module=icmp target=192.168.18.81 level=debug msg="Unable to do unprivileged listen on socket, will attempt privileged" err="socket: permission denied"
ts=2024-07-05T11:50:47.265756288Z caller=handler.go:120 module=icmp target=192.168.18.81 level=error msg="Error listening to socket" err="listen ip4:icmp 0.0.0.0: socket: operation not permitted"

我已经在/etc/sysctl.d下创建了一个文件99-allow-ping.conf 其中包含以下内容

net.ipv4.ping_group_range=1000 10001

我错过了什么?

我的 blackbox.yml 内容

modules:
  http_2xx:
    prober: http
    http:
      preferred_ip_protocol: "ip4"
  http_post_2xx:
    prober: http
    http:
      method: POST
  tcp_connect:
    prober: tcp
  pop3s_banner:
    prober: tcp
    tcp:
      query_response:
      - expect: "^+OK"
      tls: true
      tls_config:
        insecure_skip_verify: false
  grpc:
    prober: grpc
    grpc:
      tls: true
      preferred_ip_protocol: "ip4"
  grpc_plain:
    prober: grpc
    grpc:
      tls: false
      service: "service1"
  ssh_banner:
    prober: tcp
    tcp:
      query_response:
      - expect: "^SSH-2.0-"
      - send: "SSH-2.0-blackbox-ssh-check"
  irc_banner:
    prober: tcp
    tcp:
      query_response:
      - send: "NICK prober"
      - send: "USER prober prober prober :prober"
      - expect: "PING :([^ ]+)"
        send: "PONG ${1}"
      - expect: "^:[^ ]+ 001"
  icmp:
    prober: icmp
  icmp_ttl5:
    prober: icmp
    timeout: 5s
    icmp:
      ttl: 5

普罗米修斯.yml

ts=2024-07-05T11:50:47.265726008Z caller=handler.go:120 module=icmp target=192.168.18.81 level=debug msg="Unable to do unprivileged listen on socket, will attempt privileged" err="socket: permission denied"
ts=2024-07-05T11:50:47.265756288Z caller=handler.go:120 module=icmp target=192.168.18.81 level=error msg="Error listening to socket" err="listen ip4:icmp 0.0.0.0: socket: operation not permitted"
prometheus icmp prometheus-blackbox-exporter
1个回答
0
投票

确实是net.ipv4.ping_group_range=1000 10001组id不够

© www.soinside.com 2019 - 2024. All rights reserved.