diff --git a/VERSION b/VERSION index 197c4d5c2..7f2e97617 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -2.4.0 +2.4.0-kilo diff --git a/pillar/data/addtotab.sh b/pillar/data/addtotab.sh index 271558295..65f9446dd 100644 --- a/pillar/data/addtotab.sh +++ b/pillar/data/addtotab.sh @@ -45,12 +45,10 @@ echo " rootfs: $ROOTFS" >> $local_salt_dir/pillar/data/$TYPE.sls echo " nsmfs: $NSM" >> $local_salt_dir/pillar/data/$TYPE.sls if [ $TYPE == 'sensorstab' ]; then echo " monint: bond0" >> $local_salt_dir/pillar/data/$TYPE.sls - salt-call state.apply grafana queue=True fi if [ $TYPE == 'evaltab' ] || [ $TYPE == 'standalonetab' ]; then echo " monint: bond0" >> $local_salt_dir/pillar/data/$TYPE.sls if [ ! $10 ]; then - salt-call state.apply grafana queue=True salt-call state.apply utility queue=True fi fi diff --git a/salt/allowed_states.map.jinja b/salt/allowed_states.map.jinja index 823b7b647..42ec3604a 100644 --- a/salt/allowed_states.map.jinja +++ b/salt/allowed_states.map.jinja @@ -33,7 +33,6 @@ 'nginx', 'telegraf', 'influxdb', - 'grafana', 'soc', 'kratos', 'elastic-fleet', @@ -119,7 +118,6 @@ 'nginx', 'telegraf', 'influxdb', - 'grafana', 'soc', 'kratos', 'elastic-fleet', @@ -139,7 +137,6 @@ 'nginx', 'telegraf', 'influxdb', - 'grafana', 'soc', 'kratos', 'elastic-fleet', @@ -169,7 +166,6 @@ 'nginx', 'telegraf', 'influxdb', - 'grafana', 'soc', 'kratos', 'elastic-fleet', diff --git a/salt/common/tools/sbin/so-grafana-dashboard-folder-delete b/salt/common/tools/sbin/so-grafana-dashboard-folder-delete deleted file mode 100755 index 0783fccea..000000000 --- a/salt/common/tools/sbin/so-grafana-dashboard-folder-delete +++ /dev/null @@ -1,20 +0,0 @@ -# this script is used to delete the default Grafana dashboard folders that existed prior to Grafana dashboard and Salt management changes in 2.3.70 - -# Exit if an error occurs. The next highstate will retry. -set -e - -folders=$(curl -X GET http://admin:{{salt['pillar.get']('secrets:grafana_admin')}}@localhost:3000/api/folders | jq -r '.[] | @base64') -delfolder=("Manager" "Manager Search" "Sensor Nodes" "Search Nodes" "Standalone" "Eval Mode") - -for row in $folders; do - title=$(echo ${row} | base64 --decode | jq -r '.title') - uid=$(echo ${row} | base64 --decode | jq -r '.uid') - - if [[ " ${delfolder[@]} " =~ " ${title} " ]]; then - curl -X DELETE http://admin:{{salt['pillar.get']('secrets:grafana_admin')}}@localhost:3000/api/folders/$uid - fi -done - -echo "so-grafana-dashboard-folder-delete has been run to delete default Grafana dashboard folders that existed prior to 2.3.70" > /opt/so/state/so-grafana-dashboard-folder-delete-complete - -exit 0 diff --git a/salt/common/tools/sbin/so-grafana-restart b/salt/common/tools/sbin/so-grafana-restart deleted file mode 100755 index f8fbcb9c1..000000000 --- a/salt/common/tools/sbin/so-grafana-restart +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - - -. /usr/sbin/so-common - -/usr/sbin/so-restart grafana $1 diff --git a/salt/common/tools/sbin/so-grafana-start b/salt/common/tools/sbin/so-grafana-start deleted file mode 100755 index dfea3b8dc..000000000 --- a/salt/common/tools/sbin/so-grafana-start +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - - -. /usr/sbin/so-common - -/usr/sbin/so-start grafana $1 diff --git a/salt/common/tools/sbin/so-grafana-stop b/salt/common/tools/sbin/so-grafana-stop deleted file mode 100755 index 62552f17f..000000000 --- a/salt/common/tools/sbin/so-grafana-stop +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - - -. /usr/sbin/so-common - -/usr/sbin/so-stop grafana $1 diff --git a/salt/common/tools/sbin/so-image-common b/salt/common/tools/sbin/so-image-common index fb74907bd..d18a8a71f 100755 --- a/salt/common/tools/sbin/so-image-common +++ b/salt/common/tools/sbin/so-image-common @@ -46,7 +46,6 @@ container_list() { "so-elastic-agent" "so-elastic-agent-builder" "so-elasticsearch" - "so-grafana" "so-idh" "so-idstools" "so-influxdb" diff --git a/salt/common/tools/sbin/so-influxdb-clean b/salt/common/tools/sbin/so-influxdb-clean deleted file mode 100755 index 1b903bbe5..000000000 --- a/salt/common/tools/sbin/so-influxdb-clean +++ /dev/null @@ -1,45 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - - -. /usr/sbin/so-common - -wdurregex="^[0-9]+w$" -ddurregex="^[0-9]+d$" - -echo -e "\nThis script is used to reduce the size of InfluxDB by removing old data and retaining only the duration specified." -echo "The duration will need to be specified as an integer followed by the duration unit without a space." -echo -e "\nFor example, to purge all data but retain the past 12 weeks, specify 12w for the duration." -echo "The duration units are as follows:" -echo " w - week(s)" -echo " d - day(s)" - -while true; do - echo "" - read -p 'Enter the duration of past data that you would like to retain: ' duration - duration=$(echo $duration | tr '[:upper:]' '[:lower:]') - - if [[ "$duration" =~ $wdurregex ]] || [[ "$duration" =~ $ddurregex ]]; then - break - fi - - echo -e "\nInvalid duration." -done - -echo -e "\nInfluxDB will now be cleaned and leave only the past $duration worth of data." -read -r -p "Are you sure you want to continue? [y/N] " yorn -if [[ "$yorn" =~ ^([yY][eE][sS]|[yY])$ ]]; then - echo -e "\nCleaning InfluxDb and saving only the past $duration. This may could take several minutes depending on how much data needs to be cleaned." - if docker exec -t so-influxdb /bin/bash -c "influx -ssl -unsafeSsl -database telegraf -execute \"DELETE FROM /.*/ WHERE \"time\" >= '2020-01-01T00:00:00.0000000Z' AND \"time\" <= now() - $duration\""; then - echo -e "\nInfluxDb clean complete." - else - echo -e "\nSomething went wrong with cleaning InfluxDB. Please verify that the so-influxdb Docker container is running, and check the log at /opt/so/log/influxdb/influxdb.log for any details." - fi -else - echo -e "\nExiting as requested." -fi diff --git a/salt/common/tools/sbin/so-influxdb-downsample b/salt/common/tools/sbin/so-influxdb-downsample deleted file mode 100755 index ef44cd91d..000000000 --- a/salt/common/tools/sbin/so-influxdb-downsample +++ /dev/null @@ -1,55 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - -{%- set role = grains.id.split('_') | last %} -{%- if role in ['manager', 'managersearch', 'eval', 'standalone'] %} - {%- import_yaml 'influxdb/defaults.yaml' as default_settings %} - {%- set influxdb = salt['grains.filter_by'](default_settings, default='influxdb', merge=salt['pillar.get']('influxdb', {})) %} - -. /usr/sbin/so-common - -echo -e "\nThis script is used to reduce the size of InfluxDB by downsampling old data into the so_long_term retention policy." - -echo -e "\nInfluxDB will now be downsampled. This could take a few hours depending on how large the database is and hardware resources available." -read -r -p "Are you sure you want to continue? [y/N] " yorn -if [[ "$yorn" =~ ^([yY][eE][sS]|[yY])$ ]]; then - echo -e "\nDownsampling InfluxDb started at `date`. This may take several hours depending on how much data needs to be downsampled." - - {% for dest_rp in influxdb.downsample.keys() -%} - {% for measurement in influxdb.downsample[dest_rp].get('measurements', []) -%} - - day=0 - startdate=`date` - while docker exec -t so-influxdb /bin/bash -c "influx -ssl -unsafeSsl -database telegraf -execute \"SELECT mean(*) INTO \"so_long_term\".\"{{measurement}}\" FROM \"autogen\".\"{{measurement}}\" WHERE \"time\" >= '2020-07-21T00:00:00.0000000Z' + ${day}d AND \"time\" <= '2020-07-21T00:00:00.0000000Z' + $((day+1))d GROUP BY time(5m),*\""; do - # why 2020-07-21? - migrationdate=`date -d "2020-07-21 + ${day} days" +"%y-%m-%d"` - - echo "Downsampling of measurement: {{measurement}} from $migrationdate started at $startdate and completed at `date`." - - newdaytomigrate=$(date -d "$migrationdate + 1 days" +"%s") - today=$(date +"%s") - if [ $newdaytomigrate -ge $today ]; then - break - else - ((day=day+1)) - startdate=`date` - echo -e "\nDownsampling the next day's worth of data for measurement: {{measurement}}." - fi - done - - {% endfor -%} - {% endfor -%} - - echo -e "\nInfluxDb data downsampling complete." - -else - echo -e "\nExiting as requested." -fi -{%- else %} -echo -e "\nThis script can only be run on a node running InfluxDB." -{%- endif %} diff --git a/salt/common/tools/sbin/so-influxdb-drop-autogen b/salt/common/tools/sbin/so-influxdb-drop-autogen deleted file mode 100755 index 5fe7b6e73..000000000 --- a/salt/common/tools/sbin/so-influxdb-drop-autogen +++ /dev/null @@ -1,26 +0,0 @@ -#!/bin/bash - -# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one -# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at -# https://securityonion.net/license; you may not use this file except in compliance with the -# Elastic License 2.0. - - - -. /usr/sbin/so-common - -echo -e "\nThis script is used to reduce the size of InfluxDB by dropping the autogen retention policy." -echo "If you want to retain historical data prior to 2.3.60, then this should only be run after you have downsampled your data using so-influxdb-downsample." - -echo -e "\nThe autogen retention policy will now be dropped from InfluxDB." -read -r -p "Are you sure you want to continue? [y/N] " yorn -if [[ "$yorn" =~ ^([yY][eE][sS]|[yY])$ ]]; then - echo -e "\nDropping autogen retention policy." - if docker exec -t so-influxdb influx -format json -ssl -unsafeSsl -execute "drop retention policy autogen on telegraf"; then - echo -e "\nAutogen retention policy dropped from InfluxDb." - else - echo -e "\nSomething went wrong dropping then autogen retention policy from InfluxDB. Please verify that the so-influxdb Docker container is running, and check the log at /opt/so/log/influxdb/influxdb.log for any details." - fi -else - echo -e "\nExiting as requested." -fi diff --git a/salt/common/tools/sbin/so-influxdb-manage b/salt/common/tools/sbin/so-influxdb-manage new file mode 100644 index 000000000..907e0342c --- /dev/null +++ b/salt/common/tools/sbin/so-influxdb-manage @@ -0,0 +1,286 @@ +#!/bin/bash + +# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one +# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at +# https://securityonion.net/license; you may not use this file except in compliance with the +# Elastic License 2.0. + +. /usr/sbin/so-common + +usage() { + echo "Usage: $0 [args]" + echo "" + echo "Supported Operations:" + echo " dashboardpath Returns the URL path for a dashboard, requires: " + echo " export Exports all templates to stdout" + echo " setup Loads all templates and creates all required buckets" + echo " userlist Lists users" + echo " useradd Adds a new user, requires: " + echo " userdel Removes an existing user, requires: " + echo " userenable Enables a user, requires: " + echo " userdisable Disables a user, requires: " + echo " userpass Updates a user's password, requires: " + echo " userpromote Promotes a user to admin: " + echo " userdemote Demotes a user from admin: " + echo "" + echo "If required, the password will be read from STDIN." + exit 1 +} + +if [ $# -lt 1 ]; then + usage +fi + +COMMAND=$(basename $0) +OP=$1 +shift + +set -eo pipefail + +log() { + echo -e "$(date) | $COMMAND | $@" >&2 +} + +check_response() { + response=$1 + if [[ "$response" =~ "\"code\":" ]]; then + log "Failed. Check the response for more details.\n$response" + exit 1 + fi +} + +request() { + curl -skK /opt/so/conf/influxdb/curl.config "https://localhost:8086/api/v2/$@" +} + +lookup_user_id() { + email=$1 + + response=$(request users?limit=100) + check_response "$response" + uid=$(echo "$response" | jq -r ".users[] | select(.name == \"$email\").id") + if [[ -z "$uid" ]]; then + log "User not found" + exit 1 + fi + echo "$uid" +} + +lookup_stack_id() { + oid=$1 + + response=$(request "stacks?orgID=$oid&name=Security+Onion") + check_response "$response" + stackid=$(echo "$response" | jq -r ".stacks[0].id") + if [[ -z "$stackid" || "$stackid" == null ]]; then + response=$(request stacks -X POST -d "{\"name\":\"Security Onion\",\"orgID\":\"$oid\"}") + check_response "$response" + stackid=$(echo "$response" | jq -r .id) + fi + echo "$stackid" +} + +change_password() { + uid=$1 + + set +e + test -t 0 + if [[ $? == 0 ]]; then + echo "Enter new password:" + fi + set -e + read -rs pass + check_password_and_exit "$pass" + response=$(request users/$uid/password -X POST -d "{\"password\":\"$pass\"}") + check_response "$response" +} + +apply_templates() { + oid=$1 + stackid=$2 + template_objects_array=$3 + + body="{\"orgID\":\"$oid\",\"stackID\":\"$stackid\",\"templates\":$template_objects_array}" + response=$(request templates/apply -X POST -d "$body") + check_response "$response" +} + +setup_bucket() { + oid=$1 + name=$2 + age=$3 + shardduration=$4 + + response=$(request "buckets?orgID=$oid&name=$name") + bucketid=$(echo "$response" | jq -r ".buckets[0].id") + if [[ -z "$bucketid" || "$bucketid" == null ]]; then + response=$(request buckets -X POST -d "{\"name\":\"$name\",\"orgID\":\"$oid\"}") + check_response "$response" + bucketid=$(echo "$response" | jq -r .id) + fi + response=$(request buckets/$bucketid -X PATCH -d "{\"name\":\"$name\",\"retentionRules\":[{\"everySeconds\":$age,\"shardGroupDurationSeconds\":$shardduration,\"type\":\"expire\"}]}") + check_response "$response" +} + +lookup_org_id_with_wait() { + max_attempts=30 + attempts=0 + wait=10 + while [[ $attempts -lt $max_attempts ]]; do + response=$(request orgs?org=Security+Onion) + check_response "$response" + oid=$(echo "$response" | jq -r ".orgs[] | select(.name == \"Security Onion\").id") + if [[ -z $oid ]]; then + attempts=$((attempts+1)) + log "Server does not appear to be running or fully initialized - will try again in $wait seconds ($attempts / $max_attempts)" + sleep $wait + else + echo "$oid" + return + fi + done + + log "Server has not started after $max_attempts attempts - aborting" + exit 1 +} + +oid=$(lookup_org_id_with_wait) + +case "$OP" in + + setup) + log "Ensuring organization is setup correctly" + + # Load templates if at least one has been modified since the last setup + newest=$(ls -1t /opt/so/conf/influxdb/templates/ | head -1) + if [ /opt/so/conf/influxdb/templates/$newest -nt /opt/so/conf/influxdb/last_template_setup ]; then + log "Updating templates" + stackid=$(lookup_stack_id "$oid") + for file in /opt/so/conf/influxdb/templates/*; do + if [[ "$templates_array" != "" ]]; then + templates_array="$templates_array," + fi + template=$(cat "$file") + templates_array="$templates_array{\"contents\":$template}" + done + apply_templates "$oid" "$stackid" "[$templates_array]" + echo $(date) > /opt/so/conf/influxdb/last_template_setup + else + log "Templates have not been modified since last setup" + fi + + # Setup buckets and retention periods if at least one has been modified since the last setup + if [ /opt/so/conf/influxdb/buckets.json -nt /opt/so/conf/influxdb/last_bucket_setup ]; then + log "Updating buckets and retention periods" + for rp in so_short_term so_long_term; do + bucket=telegraf/$rp + log "Ensuring bucket is created and configured; bucket=$bucket" + age=$(cat /opt/so/conf/influxdb/buckets.json | jq -r .$rp.duration) + shard_duration=$(cat /opt/so/conf/influxdb/buckets.json | jq -r .$rp.shard_duration) + setup_bucket "$oid" "$bucket" "$age" "$shard_duration" + done + echo $(date) > /opt/so/conf/influxdb/last_bucket_setup + else + log "Buckets have not been modified since last setup" + fi + ;; + + userlist) + log "Listing existing users" + response=$(request users) + check_response "$response" + echo "$response" | jq -r '.users[] | "\(.id): \(.name) (\(.status))"' + ;; + + useradd) + [ $# -ne 1 ] && usage + email=$1 + log "Adding new user; email=$email" + response=$(request users -X POST -d "{\"name\":\"$email\"}") + check_response "$response" + uid=$(echo "$response" | jq -r .id) + + log "Adding new user to organization" + response=$(request orgs/$oid/members -X POST -d "{\"id\":\"$uid\"}") + check_response "$response" + + change_password "$uid" + ;; + + userpass) + [ $# -ne 1 ] && usage + email=$1 + log "Updating user password; email=$email" + uid=$(lookup_user_id "$email") + change_password "$uid" + ;; + + userdel) + [ $# -ne 1 ] && usage + email=$1 + log "Deleting user; email=$email" + uid=$(lookup_user_id "$email") + response=$(request users/$uid -X DELETE) + check_response "$response" + ;; + + userenable) + [ $# -ne 1 ] && usage + email=$1 + log "Enabling user; email=$email" + uid=$(lookup_user_id "$email") + response=$(request users/$uid -X PATCH -d "{\"name\":\"$email\",\"status\":\"active\"}") + check_response "$response" + ;; + + userdisable) + [ $# -ne 1 ] && usage + email=$1 + log "Disabling user; email=$email" + uid=$(lookup_user_id "$email") + response=$(request users/$uid -X PATCH -d "{\"name\":\"$email\",\"status\":\"inactive\"}") + check_response "$response" + ;; + + userpromote) + [ $# -ne 1 ] && usage + email=$1 + log "Promoting user to admin; email=$email" + uid=$(lookup_user_id "$email") + response=$(request orgs/$oid/members/$uid -X DELETE) + response=$(request orgs/$oid/owners -X POST -d "{\"id\":\"$uid\"}") + check_response "$response" + ;; + + userdemote) + [ $# -ne 1 ] && usage + email=$1 + log "Demoting user from admin; email=$email" + uid=$(lookup_user_id "$email") + response=$(request orgs/$oid/owners/$uid -X DELETE) + response=$(request orgs/$oid/members -X POST -d "{\"id\":\"$uid\"}") + check_response "$response" + ;; + + export) + log "Exporting all organization templates" + request templates/export -X POST -d "{\"orgIDs\":[{\"orgID\":\"$oid\"}]}" -H "Content-Type: application/json" + ;; + + dashboardpath) + [ $# -ne 1 ] && usage + name=$1 + response=$(request dashboards?limit=100&orgID=$oid) + check_response "$response" + dbid=$(echo "$response" | jq -r ".dashboards[] | select(.name == \"$name\").id") + if [[ -z "$dbid" ]]; then + log "Dashboard not found" + exit 1 + fi + echo -n "/influxdb/orgs/$oid/dashboards/$dbid" + ;; + + *) + usage + ;; +esac diff --git a/salt/common/tools/sbin/so-user b/salt/common/tools/sbin/so-user index 1e69ee82b..4ad3983b4 100755 --- a/salt/common/tools/sbin/so-user +++ b/salt/common/tools/sbin/so-user @@ -587,7 +587,10 @@ case "${operation}" in createUser "$email" "${role:-$DEFAULT_ROLE}" "${firstName}" "${lastName}" "${note}" syncAll echo "Successfully added new user to SOC" - check_container fleet && echo "$password" | so-fleet-user-add "$email" + echo "$password" | so-influxdb-manage useradd "$email" + if [[ "$role" == "superuser" ]]; then + echo "$password" | so-influxdb-manage userpromote "$email" + fi ;; "list") @@ -605,6 +608,9 @@ case "${operation}" in if addUserRole "$email" "$role"; then syncElastic echo "Successfully added role to user" + if [[ "$role" == "superuser" ]]; then + echo "$password" | so-influxdb-manage userpromote "$email" + fi fi ;; @@ -618,6 +624,9 @@ case "${operation}" in deleteUserRole "$email" "$role" syncElastic echo "Successfully removed role from user" + if [[ "$role" == "superuser" ]]; then + echo "$password" | so-influxdb-manage userdemote "$email" + fi ;; "password") @@ -628,6 +637,7 @@ case "${operation}" in updateUserPassword "$email" syncAll echo "Successfully updated user password" + echo "$password" | so-influxdb-manage userpass "$email" ;; "profile") @@ -647,7 +657,7 @@ case "${operation}" in updateStatus "$email" 'active' syncAll echo "Successfully enabled user" - echo "Fleet user will need to be recreated manually with so-fleet-user-add" + so-influxdb-manage userenable "$email" ;; "disable") @@ -658,7 +668,7 @@ case "${operation}" in updateStatus "$email" 'locked' syncAll echo "Successfully disabled user" - check_container fleet && so-fleet-user-delete "$email" + so-influxdb-manage userdisable "$email" ;; "delete") @@ -669,7 +679,7 @@ case "${operation}" in deleteUser "$email" syncAll echo "Successfully deleted user" - check_container fleet && so-fleet-user-delete "$email" + so-influxdb-manage userdel "$email" ;; "sync") diff --git a/salt/docker/defaults.yaml b/salt/docker/defaults.yaml index 7f3d40573..6886703db 100644 --- a/salt/docker/defaults.yaml +++ b/salt/docker/defaults.yaml @@ -23,10 +23,6 @@ docker: - 0.0.0.0:514:514/udp - 0.0.0.0:514:514/tcp - 0.0.0.0:5066:5066/tcp - 'so-grafana': - final_octet: 24 - port_bindings: - - 0.0.0.0:3000:3000 'so-idstools': final_octet: 25 'so-influxdb': diff --git a/salt/firewall/containers.map.jinja b/salt/firewall/containers.map.jinja index 2ca294abc..702f2ff63 100644 --- a/salt/firewall/containers.map.jinja +++ b/salt/firewall/containers.map.jinja @@ -5,7 +5,6 @@ 'so-elastic-fleet', 'so-elastic-fleet-package-registry', 'so-filebeat', - 'so-grafana', 'so-influxdb', 'so-kibana', 'so-kratos', diff --git a/salt/grafana/dashboards/common_template.json.jinja b/salt/grafana/dashboards/common_template.json.jinja deleted file mode 100644 index 4c6745c3c..000000000 --- a/salt/grafana/dashboards/common_template.json.jinja +++ /dev/null @@ -1,64 +0,0 @@ -{ - "annotations": { - "list": [ - { - "builtIn": 1, - "datasource": "-- Grafana --", - "enable": true, - "hide": true, - "iconColor": "rgba(0, 211, 255, 1)", - "name": "Annotations & Alerts", - "type": "dashboard" - } - ] - }, - "description": "{{TITLE}}", - "editable": true, - "gnetId": null, - "graphTooltip": 0, - "id": {{ ID }}, - "iteration": 1625757047565, - "links": [], - "panels": [ -{% for panel in PANELS -%} -{%- import_json "grafana/panels/" ~ panel ~ ".json.jinja" as panel %} -{{ panel | json }} {% if not loop.last %},{% endif %} -{% endfor -%} - ], - "refresh": "5m", - "schemaVersion": 27, - "style": "dark", - "tags": [], - "templating": { - "list": [ -{% for template in TEMPLATES.keys() -%} -{%- import_json "grafana/templates/" ~ template ~ ".json" as template %} -{{ template | json }} {% if not loop.last %},{% endif %} -{% endfor -%} - ] - }, - "time": { - "from": "now-3h", - "to": "now" - }, - "timepicker": { - "refresh_intervals": [ - "30s", - "1m", - "5m", - "15m", - "30m", - "1h", - "2h", - "1d" - ] - }, - "timezone": "browser", - "title": "{{ TITLE }}", - {% if TITLE | lower == 'security onion grid overview' %} - "uid": "so_overview", - {% else %} - "uid": "{{ UID }}", - {% endif %} - "version": 1 -} diff --git a/salt/grafana/etc/dashboards/dashboard.yml b/salt/grafana/etc/dashboards/dashboard.yml deleted file mode 100644 index 2c422069c..000000000 --- a/salt/grafana/etc/dashboards/dashboard.yml +++ /dev/null @@ -1,12 +0,0 @@ -apiVersion: 1 - -providers: -- name: 'Dashboards' - folder: 'Dashboards' - type: file - disableDeletion: false - editable: true - allowUiUpdates: true - options: - path: /etc/grafana/grafana_dashboards/ - diff --git a/salt/grafana/etc/datasources/influxdb.yaml b/salt/grafana/etc/datasources/influxdb.yaml deleted file mode 100644 index 1c4fd8135..000000000 --- a/salt/grafana/etc/datasources/influxdb.yaml +++ /dev/null @@ -1,17 +0,0 @@ -apiVersion: 1 - -deleteDatasources: - - name: Graphite - orgId: 1 - -datasources: - - name: InfluxDB - type: influxdb - access: proxy - database: telegraf - url: https://{{ GLOBALS.influxdb_host }}:8086 - jsonData: - tlsAuth: false - tlsAuthWithCACert: false - tlsSkipVerify: true - version: 1 diff --git a/salt/grafana/etc/files/readme.txt b/salt/grafana/etc/files/readme.txt deleted file mode 100644 index c78e8687c..000000000 --- a/salt/grafana/etc/files/readme.txt +++ /dev/null @@ -1 +0,0 @@ -For files that are referenced inside the Grafana config, place them in /opt/so/saltstack/local/salt/grafana/etc/files/. This would include keys used for smtp or a Grafana enterprise license file. \ No newline at end of file diff --git a/salt/grafana/etc/grafana.ini.jinja b/salt/grafana/etc/grafana.ini.jinja deleted file mode 100644 index f2309056d..000000000 --- a/salt/grafana/etc/grafana.ini.jinja +++ /dev/null @@ -1,12 +0,0 @@ -{%- macro write_config_line(cfg) %} -{%- for k,v in cfg.items() -%} -{{ k }} = {{ v }} -{% endfor %} -{%- endmacro %} - -{{ write_config_line(config.get("default", {})) }} -{% for header, cfg in config.items() %} -{%- if header == "default" %}{% continue %}{% endif %} -[{{ header }}] -{{ write_config_line(cfg) }} -{% endfor %} \ No newline at end of file diff --git a/salt/grafana/grafana_defaults.yaml b/salt/grafana/grafana_defaults.yaml deleted file mode 100644 index b05775886..000000000 --- a/salt/grafana/grafana_defaults.yaml +++ /dev/null @@ -1,3147 +0,0 @@ -grafana: - config: - server: - root_url: "%(protocol)s://%(domain)s/grafana/" - auth.anonymous: - enabled: true - org_name: Main Org. - org_role: Viewer - smtp: - enabled: false - host: localhost:25 - user: myuser - password: mypassword - cert_file: /etc/grafana/config/files/smtp_cert_file.crt - key_file: /etc/grafana/config/files/smtp_key_file.key - skip_verify: false - from_address: admin@grafana.localhost - from_name: Grafana - ehlo_identity: dashboard.example.com - auth.ldap: - enabled: false - config_file: /etc/grafana/config/files/ldap.toml - allow_sign_up: true - enterprise: - license_path: /opt/so/conf/grafana/etc/files/license.jwt - dashboards: - overview: - title: 'Security Onion Grid Overview' - templating: - list: - servername: - text: All - value: "$__all" - role: - allValue: true - multi: true - hide: 0 - text: All - value: "$__all" - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime_graph: - gridPos: - x: 0 - y: 1 - h: 8 - w: 12 - uptime_docker_combined_current_graph: - gridPos: - x: 12 - y: 1 - h: 8 - w: 12 - cpu_usage_current_graph: - gridPos: - x: 0 - y: 9 - h: 8 - w: 24 - memory_usage_percent_graph: - gridPos: - x: 0 - y: 17 - h: 8 - w: 24 - disk_usage_root_percent_graph: - gridPos: - x: 0 - y: 25 - h: 8 - w: 24 - disk_usage_nsm_percent_graph: - gridPos: - x: 0 - y: 33 - h: 8 - w: 24 - swap_usage_percent_graph: - gridPos: - x: 0 - y: 41 - h: 8 - w: 24 - io_wait_graph: - gridPos: - x: 0 - y: 49 - h: 8 - w: 24 - - row_network: - gridPos: - x: 0 - y: 57 - h: 1 - w: 24 - management_interface_traffic_inbound_graph: - gridPos: - x: 0 - y: 58 - h: 8 - w: 24 - management_interface_traffic_outbound_graph: - gridPos: - x: 0 - y: 64 - h: 8 - w: 24 - management_interface_drops_inbound_graph: - gridPos: - x: 0 - y: 72 - h: 8 - w: 24 - management_interface_drops_outbound_graph: - gridPos: - x: 0 - y: 80 - h: 8 - w: 24 - monitor_interface_traffic_inbound_graph: - gridPos: - x: 0 - y: 88 - h: 8 - w: 24 - monitor_interface_drops_inbound_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - - row_packet_loss: - gridPos: - x: 0 - y: 104 - h: 1 - w: 24 - zeek_packet_loss_graph: - gridPos: - x: 0 - y: 105 - h: 8 - w: 24 - hideTrend: true - suricata_packet_loss_graph: - gridPos: - x: 0 - y: 113 - h: 8 - w: 24 - hideTrend: true - stenographer_packet_loss_graph: - gridPos: - x: 0 - y: 121 - h: 8 - w: 24 - hideTrend: true - - row_cpu: - gridPos: - x: 0 - y: 999 - h: 1 - w: 24 - cpu_usage_tasks_running_graph: - gridPos: - x: 0 - y: 1000 - h: 8 - w: 24 - cpu_usage_tasks_zombies_graph: - gridPos: - x: 0 - y: 1008 - h: 8 - w: 12 - cpu_usage_tasks_stopped_graph: - gridPos: - x: 12 - y: 1008 - h: 8 - w: 12 - cpu_usage_tasks_sleeping_graph: - gridPos: - x: 0 - y: 1016 - h: 8 - w: 12 - cpu_usage_tasks_blocked_graph: - gridPos: - x: 12 - y: 1016 - h: 8 - w: 12 - cpu_usage_tasks_paging_graph: - gridPos: - x: 0 - y: 1024 - h: 8 - w: 12 - cpu_usage_tasks_unknown_graph: - gridPos: - x: 12 - y: 1024 - h: 8 - w: 12 - - - standalone: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - pcap_retention_stat: - gridPos: - x: 18 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - logstash_estimated_eps_in_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - redis_queue_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - monitor_interface_traffic_stat: - gridPos: - x: 8 - y: 5 - h: 4 - w: 4 - zeek_packet_loss_stat: - gridPos: - x: 12 - y: 5 - h: 4 - w: 4 - suricata_packet_loss_stat: - gridPos: - x: 16 - y: 5 - h: 4 - w: 4 - stenographer_packet_loss_stat: - gridPos: - x: 20 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - monitor_interface_traffic_both_graph: - gridPos: - x: 0 - y: 61 - h: 8 - w: 24 - monitor_interface_packets_graph: - gridPos: - x: 0 - y: 69 - h: 8 - w: 12 - monitor_interface_drops_graph: - gridPos: - x: 12 - y: 69 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_logstash: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - logstash_estimated_eps_in_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 24 - - row_elasticsearch: - gridPos: - x: 0 - y: 161 - h: 1 - w: 24 - elasticsearch_document_count_graph: - gridPos: - x: 0 - y: 162 - h: 8 - w: 12 - elasticsearch_thread_count_graph: - gridPos: - x: 12 - y: 162 - h: 8 - w: 12 - elasticsearch_store_size_graph: - gridPos: - x: 0 - y: 170 - h: 8 - w: 12 - elasticsearch_field_data_cache_size_graph: - gridPos: - x: 12 - y: 170 - h: 8 - w: 12 - - row_redis: - gridPos: - x: 0 - y: 178 - h: 1 - w: 24 - redis_queue_graph: - gridPos: - x: 0 - y: 179 - h: 8 - w: 24 - - row_zeek: - gridPos: - x: 0 - y: 187 - h: 1 - w: 24 - zeek_packet_loss_graph: - gridPos: - x: 0 - y: 188 - h: 8 - w: 12 - zeek_capture_loss_graph: - gridPos: - x: 12 - y: 188 - h: 8 - w: 12 - - row_suricata: - gridPos: - x: 0 - y: 196 - h: 1 - w: 24 - suricata_packet_loss_graph: - gridPos: - x: 0 - y: 197 - h: 8 - w: 24 - - row_stenographer: - gridPos: - x: 0 - y: 205 - h: 1 - w: 24 - stenographer_packet_loss_graph: - gridPos: - x: 0 - y: 206 - h: 8 - w: 16 - stenographer_pcap_retention_graph: - gridPos: - x: 16 - y: 206 - h: 8 - w: 8 - - row_influxdb: - gridPos: - x: 0 - y: 214 - h: 1 - w: 24 - influxdb_db_size_graph: - gridPos: - x: 0 - y: 214 - h: 8 - w: 24 - - - manager: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - redis_queue_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_elasticsearch: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - elasticsearch_document_count_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 12 - elasticsearch_thread_count_graph: - gridPos: - x: 12 - y: 153 - h: 8 - w: 12 - elasticsearch_store_size_graph: - gridPos: - x: 0 - y: 161 - h: 8 - w: 12 - elasticsearch_field_data_cache_size_graph: - gridPos: - x: 12 - y: 161 - h: 8 - w: 12 - - row_redis: - gridPos: - x: 0 - y: 169 - h: 1 - w: 24 - redis_queue_graph: - gridPos: - x: 0 - y: 170 - h: 8 - w: 24 - - row_influxdb: - gridPos: - x: 0 - y: 178 - h: 1 - w: 24 - influxdb_db_size_graph: - gridPos: - x: 0 - y: 179 - h: 8 - w: 24 - - - managersearch: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - logstash_estimated_eps_in_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - redis_queue_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_logstash: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - logstash_estimated_eps_in_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 24 - - row_elasticsearch: - gridPos: - x: 0 - y: 161 - h: 1 - w: 24 - elasticsearch_document_count_graph: - gridPos: - x: 0 - y: 162 - h: 8 - w: 12 - elasticsearch_thread_count_graph: - gridPos: - x: 12 - y: 162 - h: 8 - w: 12 - elasticsearch_store_size_graph: - gridPos: - x: 0 - y: 170 - h: 8 - w: 12 - elasticsearch_field_data_cache_size_graph: - gridPos: - x: 12 - y: 170 - h: 8 - w: 12 - - row_redis: - gridPos: - x: 0 - y: 178 - h: 1 - w: 24 - redis_queue_graph: - gridPos: - x: 0 - y: 179 - h: 8 - w: 24 - - row_influxdb: - gridPos: - x: 0 - y: 214 - h: 1 - w: 24 - influxdb_db_size_graph: - gridPos: - x: 0 - y: 214 - h: 8 - w: 24 - - - sensor: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - pcap_retention_stat: - gridPos: - x: 18 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - monitor_interface_traffic_stat: - gridPos: - x: 8 - y: 5 - h: 4 - w: 4 - zeek_packet_loss_stat: - gridPos: - x: 12 - y: 5 - h: 4 - w: 4 - suricata_packet_loss_stat: - gridPos: - x: 16 - y: 5 - h: 4 - w: 4 - stenographer_packet_loss_stat: - gridPos: - x: 20 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - monitor_interface_traffic_both_graph: - gridPos: - x: 0 - y: 61 - h: 8 - w: 24 - monitor_interface_traffic_inbound_total_graph: - gridPos: - x: 0 - y: 69 - h: 8 - w: 24 - monitor_interface_packets_graph: - gridPos: - x: 0 - y: 77 - h: 8 - w: 12 - monitor_interface_drops_graph: - gridPos: - x: 12 - y: 77 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 85 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 86 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 86 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 94 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 95 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 95 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 95 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 103 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 152 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 152 - h: 8 - w: 12 - - row_zeek: - gridPos: - x: 0 - y: 160 - h: 1 - w: 24 - zeek_packet_loss_graph: - gridPos: - x: 0 - y: 161 - h: 8 - w: 12 - zeek_capture_loss_graph: - gridPos: - x: 12 - y: 161 - h: 8 - w: 12 - - row_suricata: - gridPos: - x: 0 - y: 169 - h: 1 - w: 24 - suricata_packet_loss_graph: - gridPos: - x: 0 - y: 170 - h: 8 - w: 24 - - row_stenographer: - gridPos: - x: 0 - y: 178 - h: 1 - w: 24 - stenographer_packet_loss_graph: - gridPos: - x: 0 - y: 179 - h: 8 - w: 16 - stenographer_pcap_retention_graph: - gridPos: - x: 16 - y: 179 - h: 8 - w: 8 - - - searchnode: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - logstash_estimated_eps_in_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - logstash_estimated_eps_out_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_logstash: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - logstash_estimated_eps_in_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 24 - logstash_estimated_eps_in_total_graph: - gridPos: - x: 0 - y: 161 - h: 8 - w: 24 - logstash_estimated_eps_out_graph: - gridPos: - x: 0 - y: 169 - h: 8 - w: 24 - logstash_estimated_eps_out_total_graph: - gridPos: - x: 0 - y: 172 - h: 8 - w: 24 - - - heavynode: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - pcap_retention_stat: - gridPos: - x: 18 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - logstash_estimated_eps_in_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - monitor_interface_traffic_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - zeek_packet_loss_stat: - gridPos: - x: 8 - y: 5 - h: 4 - w: 4 - suricata_packet_loss_stat: - gridPos: - x: 12 - y: 5 - h: 4 - w: 4 - stenographer_packet_loss_stat: - gridPos: - x: 16 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - monitor_interface_traffic_both_graph: - gridPos: - x: 0 - y: 61 - h: 8 - w: 24 - monitor_interface_packets_graph: - gridPos: - x: 0 - y: 69 - h: 8 - w: 12 - monitor_interface_drops_graph: - gridPos: - x: 12 - y: 69 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_logstash: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - logstash_estimated_eps_in_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 24 - - row_zeek: - gridPos: - x: 0 - y: 170 - h: 1 - w: 24 - zeek_packet_loss_graph: - gridPos: - x: 0 - y: 171 - h: 8 - w: 12 - zeek_capture_loss_graph: - gridPos: - x: 12 - y: 171 - h: 8 - w: 12 - - row_suricata: - gridPos: - x: 0 - y: 179 - h: 1 - w: 24 - suricata_packet_loss_graph: - gridPos: - x: 0 - y: 180 - h: 8 - w: 24 - - row_stenographer: - gridPos: - x: 0 - y: 188 - h: 1 - w: 24 - stenographer_packet_loss_graph: - gridPos: - x: 0 - y: 189 - h: 8 - w: 16 - stenographer_pcap_retention_graph: - gridPos: - x: 16 - y: 189 - h: 8 - w: 8 - - - eval: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - pcap_retention_stat: - gridPos: - x: 18 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - redis_queue_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - monitor_interface_traffic_stat: - gridPos: - x: 8 - y: 5 - h: 4 - w: 4 - zeek_packet_loss_stat: - gridPos: - x: 12 - y: 5 - h: 4 - w: 4 - suricata_packet_loss_stat: - gridPos: - x: 16 - y: 5 - h: 4 - w: 4 - stenographer_packet_loss_stat: - gridPos: - x: 20 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - monitor_interface_traffic_both_graph: - gridPos: - x: 0 - y: 61 - h: 8 - w: 24 - monitor_interface_packets_graph: - gridPos: - x: 0 - y: 69 - h: 8 - w: 12 - monitor_interface_drops_graph: - gridPos: - x: 12 - y: 69 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_elasticsearch: - gridPos: - x: 0 - y: 161 - h: 1 - w: 24 - elasticsearch_document_count_graph: - gridPos: - x: 0 - y: 162 - h: 8 - w: 12 - elasticsearch_thread_count_graph: - gridPos: - x: 12 - y: 162 - h: 8 - w: 12 - elasticsearch_store_size_graph: - gridPos: - x: 0 - y: 170 - h: 8 - w: 12 - elasticsearch_field_data_cache_size_graph: - gridPos: - x: 12 - y: 170 - h: 8 - w: 12 - - row_redis: - gridPos: - x: 0 - y: 178 - h: 1 - w: 24 - redis_queue_graph: - gridPos: - x: 0 - y: 179 - h: 8 - w: 24 - - row_zeek: - gridPos: - x: 0 - y: 187 - h: 1 - w: 24 - zeek_packet_loss_graph: - gridPos: - x: 0 - y: 188 - h: 8 - w: 12 - zeek_capture_loss_graph: - gridPos: - x: 12 - y: 188 - h: 8 - w: 12 - - row_suricata: - gridPos: - x: 0 - y: 196 - h: 1 - w: 24 - suricata_packet_loss_graph: - gridPos: - x: 0 - y: 197 - h: 8 - w: 24 - - row_stenographer: - gridPos: - x: 0 - y: 205 - h: 1 - w: 24 - stenographer_packet_loss_graph: - gridPos: - x: 0 - y: 206 - h: 8 - w: 16 - stenographer_pcap_retention_graph: - gridPos: - x: 16 - y: 206 - h: 8 - w: 8 - - row_influxdb: - gridPos: - x: 0 - y: 214 - h: 1 - w: 24 - influxdb_db_size_graph: - gridPos: - x: 0 - y: 214 - h: 8 - w: 24 - - - receiver: - templating: - list: - servername: {} - role: - allValue: false - multi: false - hide: 2 - containers: {} - manint: {} - monint: {} - cpucount: {} - disk: {} - panels: - row_overview: - gridPos: - x: 0 - y: 0 - h: 1 - w: 24 - system_uptime: - gridPos: - x: 0 - y: 1 - h: 4 - w: 4 - load_average_5_minute_stat: - gridPos: - x: 4 - y: 1 - h: 4 - w: 4 - cpu_usage_guage: - gridPos: - x: 8 - y: 1 - h: 4 - w: 2 - ram_usage_guage: - gridPos: - x: 10 - y: 1 - h: 4 - w: 2 - swap_usage_guage: - gridPos: - x: 12 - y: 1 - h: 4 - w: 2 - rootfs_used_guage: - gridPos: - x: 14 - y: 1 - h: 4 - w: 2 - nsm_used_guage: - gridPos: - x: 16 - y: 1 - h: 4 - w: 2 - io_wait_stat: - gridPos: - x: 20 - y: 1 - h: 4 - w: 4 - logstash_estimated_eps_in_stat: - gridPos: - x: 0 - y: 5 - h: 4 - w: 4 - logstash_estimated_eps_out_stat: - gridPos: - x: 4 - y: 5 - h: 4 - w: 4 - redis_queue_stat: - gridPos: - x: 8 - y: 5 - h: 4 - w: 4 - - row_cpu: - gridPos: - x: 0 - y: 9 - h: 1 - w: 24 - cpu_usage_tasks_all_graph: - gridPos: - x: 0 - y: 10 - h: 8 - w: 24 - load_averages_graph: - gridPos: - x: 0 - y: 18 - h: 8 - w: 12 - process_status_graph: - gridPos: - x: 12 - y: 18 - h: 8 - w: 12 - - row_memory: - gridPos: - x: 0 - y: 26 - h: 1 - w: 24 - memory_usage_graph: - gridPos: - x: 0 - y: 27 - h: 8 - w: 24 - - row_swap: - gridPos: - x: 0 - y: 35 - h: 1 - w: 24 - swap_io_bytes_graph: - gridPos: - x: 0 - y: 36 - h: 8 - w: 12 - swap_usage_bytes_graph: - gridPos: - x: 12 - y: 36 - h: 8 - w: 12 - - row_network: - gridPos: - x: 0 - y: 44 - h: 1 - w: 24 - management_interface_traffic_both_graph: - gridPos: - x: 0 - y: 45 - h: 8 - w: 24 - management_interface_packets_graph: - gridPos: - x: 0 - y: 53 - h: 8 - w: 12 - management_interface_drops_graph: - gridPos: - x: 12 - y: 53 - h: 8 - w: 12 - - row_disk_usage: - gridPos: - x: 0 - y: 77 - h: 1 - w: 24 - disk_usage_root_graph: - gridPos: - x: 0 - y: 78 - h: 8 - w: 12 - disk_usage_nsm_graph: - gridPos: - x: 12 - y: 78 - h: 8 - w: 12 - - row_disk_iops: - gridPos: - x: 0 - y: 86 - h: 1 - w: 24 - disk_io_requests_graph: - gridPos: - x: 0 - y: 87 - h: 8 - w: 8 - disk_io_bytes_graph: - gridPos: - x: 8 - y: 87 - h: 8 - w: 8 - disk_io_time_graph: - gridPos: - x: 16 - y: 87 - h: 8 - w: 8 - - row_docker_details: - gridPos: - x: 0 - y: 95 - h: 1 - w: 24 - cpu_docker_combined_current_graph: - gridPos: - x: 0 - y: 96 - h: 8 - w: 24 - cpu_docker_combined_trend_graph: - gridPos: - x: 0 - y: 104 - h: 8 - w: 24 - memory_used_docker_combined_current_graph: - gridPos: - x: 0 - y: 112 - h: 8 - w: 24 - memory_used_docker_combined_trend_graph: - gridPos: - x: 0 - y: 120 - h: 8 - w: 24 - network_usage_docker_combined_current_graph: - gridPos: - x: 0 - y: 128 - h: 8 - w: 24 - network_usage_docker_combined_trend_graph: - gridPos: - x: 0 - y: 136 - h: 8 - w: 24 - uptime_docker_combined_current_graph: - gridPos: - x: 0 - y: 144 - h: 8 - w: 12 - uptime_docker_combined_trend_graph: - gridPos: - x: 12 - y: 144 - h: 8 - w: 12 - - row_logstash: - gridPos: - x: 0 - y: 152 - h: 1 - w: 24 - logstash_estimated_eps_in_graph: - gridPos: - x: 0 - y: 153 - h: 8 - w: 24 - logstash_estimated_eps_in_total_graph: - gridPos: - x: 0 - y: 161 - h: 8 - w: 24 - logstash_estimated_eps_out_graph: - gridPos: - x: 0 - y: 169 - h: 8 - w: 24 - logstash_estimated_eps_out_total_graph: - gridPos: - x: 0 - y: 172 - h: 8 - w: 24 - - row_redis: - gridPos: - x: 0 - y: 180 - h: 1 - w: 24 - redis_queue_graph: - gridPos: - x: 0 - y: 181 - h: 8 - w: 24 - - - pipeline_overview_nontc: - title: 'Pipeline Overview' - templating: - list: - searchnode: - includeAll: true - multi: true - hide: 2 - text: All - value: "$__all" - panels: - redis_queue_graph: - gridPos: - x: 0 - y: 0 - h: 8 - w: 8 - logstash_eps_in_out_manager_graph: - gridPos: - x: 8 - y: 0 - h: 8 - w: 8 - logstash_indexing_eps_in_searchnode_total_graph: - gridPos: - x: 16 - y: 0 - h: 8 - w: 8 - logstash_indexing_eps_in_out_searchnode_graph: - gridPos: - x: 0 - y: 8 - h: 8 - w: 24 - elasticsearch_ingest_performance_nontc_graph: - gridPos: - x: 0 - y: 16 - h: 8 - w: 24 - elasticsearch_pipeline_time_nontc_graph: - gridPos: - x: 0 - y: 24 - h: 8 - w: 24 - - - pipeline_overview_tc: - title: 'Pipeline Overview' - templating: - list: - searchnode: - includeAll: true - multi: true - hide: 2 - text: All - value: "$__all" - cluster_name: - includeAll: true - multi: true - hide: 2 - text: All - value: "$__all" - panels: - redis_queue_graph: - gridPos: - x: 0 - y: 0 - h: 8 - w: 8 - logstash_eps_in_out_manager_graph: - gridPos: - x: 8 - y: 0 - h: 8 - w: 8 - logstash_indexing_eps_in_searchnode_total_graph: - gridPos: - x: 16 - y: 0 - h: 8 - w: 8 - logstash_indexing_eps_in_out_searchnode_graph: - gridPos: - x: 0 - y: 8 - h: 8 - w: 24 - elasticsearch_ingest_performance_tc_graph: - gridPos: - x: 0 - y: 16 - h: 8 - w: 24 - elasticsearch_pipeline_time_tc_graph: - gridPos: - x: 0 - y: 24 - h: 8 - w: 24 diff --git a/salt/grafana/init.sls b/salt/grafana/init.sls deleted file mode 100644 index 1c5f30d5b..000000000 --- a/salt/grafana/init.sls +++ /dev/null @@ -1,164 +0,0 @@ -{% from 'allowed_states.map.jinja' import allowed_states %} -{% if sls in allowed_states %} -{% from 'vars/globals.map.jinja' import GLOBALS %} -{% from 'docker/docker.map.jinja' import DOCKER %} -{% set GRAFANA = salt['pillar.get']('manager:grafana', '0') %} -{% set ADMINPASS = salt['pillar.get']('secrets:grafana_admin') %} - -{% import_yaml 'grafana/grafana_defaults.yaml' as default_settings %} -{% set GRAFANA_SETTINGS = salt['grains.filter_by'](default_settings, default='grafana', merge=salt['pillar.get']('grafana', {})) %} - -{% if grains['role'] in ['so-manager', 'so-managersearch', 'so-standalone', 'so-eval'] %} - -{% set ALLOWED_DASHBOARDS = ['overview', 'standalone', 'manager', 'managersearch', 'sensor', 'searchnode', 'heavynode', 'eval', 'receiver'] %} -{% set DASHBOARDS = ['overview'] %} -{% if grains.role == 'so-eval' %} - {% do DASHBOARDS.append('eval') %} -{% else %} - {% if not salt['pillar.get']('elasticsearch:true_cluster', False) %} - {% do DASHBOARDS.append('pipeline_overview_nontc') %} - {% else %} - {% do DASHBOARDS.append('pipeline_overview_tc') %} - {% endif %} - {# Grab a unique listing of nodetypes that exists so that we create only the needed dashboards #} - {% for dashboard in salt['cmd.shell']("ls /opt/so/saltstack/local/pillar/minions/|awk -F'_' {'print $2'}|awk -F'.' {'print $1'}").split() %} - {% if dashboard in ALLOWED_DASHBOARDS %} - {% do DASHBOARDS.append(dashboard) %} - {% endif %} - {% endfor %} -{% endif %} - - - -# Grafana all the things -grafanadir: - file.directory: - - name: /nsm/grafana - - user: 939 - - group: 939 - - makedirs: True - -grafanaconfdir: - file.directory: - - name: /opt/so/conf/grafana/etc - - user: 939 - - group: 939 - - makedirs: True - -grafanadashdir: - file.directory: - - name: /opt/so/conf/grafana/grafana_dashboards - - user: 939 - - group: 939 - - makedirs: True - -{% for type in ['eval','manager','managersearch','search_nodes','sensor_nodes','standalone'] %} -remove_dashboard_dir_{{type}}: - file.absent: - - name: /opt/so/conf/grafana/grafana_dashboards/{{type}} -{% endfor %} - -grafana-dashboard-config: - file.managed: - - name: /opt/so/conf/grafana/etc/dashboards/dashboard.yml - - user: 939 - - group: 939 - - template: jinja - - source: salt://grafana/etc/dashboards/dashboard.yml - - makedirs: True - - -grafana-datasources-config: - file.managed: - - name: /opt/so/conf/grafana/etc/datasources/influxdb.yaml - - user: 939 - - group: 939 - - template: jinja - - source: salt://grafana/etc/datasources/influxdb.yaml - - makedirs: True - - defaults: - GLOBALS: {{ GLOBALS }} - -grafana-config: - file.managed: - - name: /opt/so/conf/grafana/etc/grafana.ini - - user: 939 - - group: 939 - - template: jinja - - source: salt://grafana/etc/grafana.ini.jinja - - context: - config: {{ GRAFANA_SETTINGS.config|json }} - -# these are the files that are referenced inside the config such as smtp:cert_file, smtp:cert_key, auth.ldap:config_file, enterprise:license_path -grafana-config-files: - file.recurse: - - name: /opt/so/conf/grafana/etc/files - - user: 939 - - group: 939 - - source: salt://grafana/etc/files - - makedirs: True - -so-grafana-dashboard-folder-delete: - cmd.run: - - name: /usr/sbin/so-grafana-dashboard-folder-delete - - unless: ls /opt/so/state/so-grafana-dashboard-folder-delete-complete - -{% for dashboard in DASHBOARDS | unique %} -{{dashboard}}-dashboard: - file.managed: - - name: /opt/so/conf/grafana/grafana_dashboards/{{dashboard}}.json - - user: 939 - - group: 939 - - template: jinja - - source: salt://grafana/dashboards/common_template.json.jinja - - defaults: - DASHBOARD: {{ dashboard }} - PANELS: {{GRAFANA_SETTINGS.dashboards[dashboard].panels}} - TEMPLATES: {{GRAFANA_SETTINGS.dashboards[dashboard].templating.list}} - TITLE: {{ GRAFANA_SETTINGS.dashboards[dashboard].get('title', dashboard| capitalize) }} - ID: {{ loop.index }} - UID: {{ dashboard }} -{% endfor %} - -so-grafana: - docker_container.running: - - image: {{ GLOBALS.registry_host }}:5000/{{ GLOBALS.image_repo }}/so-grafana:{{ GLOBALS.so_version }} - - hostname: grafana - - user: socore - - networks: - - sobridge: - - ipv4_address: {{ DOCKER.containers['so-grafana'].ip }} - - extra_hosts: - - {{GLOBALS.influxdb_host}}:{{pillar.node_data[GLOBALS.influxdb_host].ip}} - - binds: - - /nsm/grafana:/var/lib/grafana:rw - - /opt/so/conf/grafana/etc/grafana.ini:/etc/grafana/grafana.ini:ro - - /opt/so/conf/grafana/etc/datasources:/etc/grafana/provisioning/datasources:rw - - /opt/so/conf/grafana/etc/dashboards:/etc/grafana/provisioning/dashboards:rw - - /opt/so/conf/grafana/grafana_dashboards:/etc/grafana/grafana_dashboards:rw - - /opt/so/conf/grafana/etc/files:/etc/grafana/config/files:ro - - environment: - - GF_SECURITY_ADMIN_PASSWORD={{ ADMINPASS }} - - port_bindings: - {% for BINDING in DOCKER.containers['so-grafana'].port_bindings %} - - {{ BINDING }} - {% endfor %} - - watch: - - file: /opt/so/conf/grafana/* - - require: - - file: grafana-config - -append_so-grafana_so-status.conf: - file.append: - - name: /opt/so/conf/so-status/so-status.conf - - text: so-grafana - -{% endif %} - -{% else %} - -{{sls}}_state_not_allowed: - test.fail_without_changes: - - name: {{sls}}_state_not_allowed - -{% endif %} diff --git a/salt/grafana/panels/cpu_docker_combined_current_graph.json.jinja b/salt/grafana/panels/cpu_docker_combined_current_graph.json.jinja deleted file mode 100644 index 7d0f67135..000000000 --- a/salt/grafana/panels/cpu_docker_combined_current_graph.json.jinja +++ /dev/null @@ -1,223 +0,0 @@ -{ - "id": 100, - "gridPos": { - "x": {{ PANELS.cpu_docker_combined_current_graph.gridPos.x }}, - "y": {{ PANELS.cpu_docker_combined_current_graph.gridPos.y }}, - "w": {{ PANELS.cpu_docker_combined_current_graph.gridPos.w }}, - "h": {{ PANELS.cpu_docker_combined_current_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container CPU Usage Current", - "transformations": [], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 1, - "unit": "percent" - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/n_cpus/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "color", - "value": { - "mode": "fixed", - "fixedColor": "dark-red" - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "docker_container_cpu", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(\"usage_percent\") FROM \"docker_container_cpu\" WHERE (\"host\" =~ /^$servername$/ AND \"container_name\" =~ /^$containers$/) AND $timeFilter GROUP BY time($__interval), \"container_name\", \"host\" fill(null)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - }, - { - "alias": "$tag_host: n_cpus*100", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "system", - "orderByTime": "ASC", - "policy": "default", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "n_cpus" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - " * 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/cpu_docker_combined_trend_graph.json.jinja b/salt/grafana/panels/cpu_docker_combined_trend_graph.json.jinja deleted file mode 100644 index 2e2dbe797..000000000 --- a/salt/grafana/panels/cpu_docker_combined_trend_graph.json.jinja +++ /dev/null @@ -1,220 +0,0 @@ -{ - "id": 101, - "gridPos": { - "x": {{ PANELS.cpu_docker_combined_trend_graph.gridPos.x }}, - "y": {{ PANELS.cpu_docker_combined_trend_graph.gridPos.y }}, - "w": {{ PANELS.cpu_docker_combined_trend_graph.gridPos.w }}, - "h": {{ PANELS.cpu_docker_combined_trend_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container CPU Usage Trend", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": true, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 1, - "unit": "percent" - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/n_cpus/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "color", - "value": { - "mode": "fixed", - "fixedColor": "dark-red" - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_cpu", - "orderByTime": "ASC", - "policy": "so_long_term", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_usage_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - }, - { - "alias": "$tag_host: n_cpus*100", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "system", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_n_cpus" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - " * 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "description": "", - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/cpu_usage_current_graph.json.jinja b/salt/grafana/panels/cpu_usage_current_graph.json.jinja deleted file mode 100644 index 15c70cedd..000000000 --- a/salt/grafana/panels/cpu_usage_current_graph.json.jinja +++ /dev/null @@ -1,150 +0,0 @@ -{ - "id": 69001, - "gridPos": { - "x": {{ PANELS.cpu_usage_current_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_current_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_current_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_current_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "cpu", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_idle" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "*-1 + 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "cpu", - "operator": "=", - "value": "cpu-total" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/cpu_usage_guage.json.jinja b/salt/grafana/panels/cpu_usage_guage.json.jinja deleted file mode 100644 index d5cd949d8..000000000 --- a/salt/grafana/panels/cpu_usage_guage.json.jinja +++ /dev/null @@ -1,126 +0,0 @@ -{ - "id": 9, - "gridPos": { - "x": {{ PANELS.cpu_usage_guage.gridPos.x }}, - "y": {{ PANELS.cpu_usage_guage.gridPos.y }}, - "w": {{ PANELS.cpu_usage_guage.gridPos.w }}, - "h": {{ PANELS.cpu_usage_guage.gridPos.h }} - }, - "type": "gauge", - "title": "CPU usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 70 - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": 80 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "showThresholdLabels": false, - "showThresholdMarkers": true, - "text": {} - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "cpu", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_idle" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - "* -1 + 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - }, - { - "condition": "AND", - "key": "cpu", - "operator": "=", - "value": "cpu-total" - } - ], - "orderByTime": "ASC" - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/cpu_usage_tasks_all_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_all_graph.json.jinja deleted file mode 100644 index dea4c3d8c..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_all_graph.json.jinja +++ /dev/null @@ -1,193 +0,0 @@ -{ - "id": 61871, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_all_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_all_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_all_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_all_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(usage_user) as \"user\", mean(usage_system) as \"system\", mean(usage_softirq) as \"softirq\", mean(usage_steal) as \"steal\", mean(usage_nice) as \"nice\", mean(usage_irq) as \"irq\", mean(usage_iowait) as \"iowait\", mean(usage_guest) as \"guest\", mean(usage_guest_nice) as \"guest_nice\" FROM \"cpu\" WHERE \"host\" =~ /^$servername$/ and cpu = 'cpu-total' AND $timeFilter GROUP BY time($__interval), *", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [], - "hide": false - }, - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_usage_user) as \"trend_user\", mean(mean_usage_system) as \"trend_system\", mean(mean_usage_softirq) as \"trend_softirq\", mean(mean_usage_steal) as \"trend_steal\", mean(mean_usage_nice) as \"trend_nice\", mean(mean_usage_irq) as \"trend_irq\", mean(mean_usage_iowait) as \"trend_iowait\", mean(mean_usage_guest) as \"trend_guest\", mean(mean_usage_guest_nice) as \"trend_guest_nice\" FROM \"so_long_term\".\"cpu\" WHERE \"host\" =~ /^$servername$/ and cpu = 'cpu-total' AND $timeFilter GROUP BY time($__interval), * fill(linear)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/cpu_usage_tasks_blocked_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_blocked_graph.json.jinja deleted file mode 100644 index 6a7371038..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_blocked_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69005, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_blocked_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_blocked_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_blocked_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_blocked_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Blocked", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(blocked) as blocked FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/cpu_usage_tasks_paging_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_paging_graph.json.jinja deleted file mode 100644 index 2f56dffaa..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_paging_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69008, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_paging_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_paging_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_paging_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_paging_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Paging", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(paging) as paging FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "interval": "30s", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/cpu_usage_tasks_running_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_running_graph.json.jinja deleted file mode 100644 index 657321696..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_running_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69003, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_running_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_running_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_running_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_running_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Running", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(running) as running FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/cpu_usage_tasks_sleeping_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_sleeping_graph.json.jinja deleted file mode 100644 index e88272d2d..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_sleeping_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69006, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_sleeping_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_sleeping_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_sleeping_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_sleeping_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Sleeping", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(sleeping) as sleeping FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/cpu_usage_tasks_stopped_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_stopped_graph.json.jinja deleted file mode 100644 index d45d59a18..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_stopped_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69007, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_stopped_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_stopped_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_stopped_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_stopped_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Stopped", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(stopped) as stopped FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/cpu_usage_tasks_unknown_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_unknown_graph.json.jinja deleted file mode 100644 index f0c3005eb..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_unknown_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69009, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_unknown_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_unknown_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_unknown_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_unknown_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Unknown", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(unknown) as unknown FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/cpu_usage_tasks_zombies_graph.json.jinja b/salt/grafana/panels/cpu_usage_tasks_zombies_graph.json.jinja deleted file mode 100644 index 20149ae3b..000000000 --- a/salt/grafana/panels/cpu_usage_tasks_zombies_graph.json.jinja +++ /dev/null @@ -1,124 +0,0 @@ -{ - "id": 69004, - "gridPos": { - "x": {{ PANELS.cpu_usage_tasks_zombies_graph.gridPos.x }}, - "y": {{ PANELS.cpu_usage_tasks_zombies_graph.gridPos.y }}, - "w": {{ PANELS.cpu_usage_tasks_zombies_graph.gridPos.w }}, - "h": {{ PANELS.cpu_usage_tasks_zombies_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "CPU Tasks Zombies", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(zombies) as zombies FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host, role ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/disk_io_bytes_graph.json.jinja b/salt/grafana/panels/disk_io_bytes_graph.json.jinja deleted file mode 100644 index 4b9c4c7ff..000000000 --- a/salt/grafana/panels/disk_io_bytes_graph.json.jinja +++ /dev/null @@ -1,189 +0,0 @@ -{ - "id": 60200, - "gridPos": { - "x": {{ PANELS.disk_io_bytes_graph.gridPos.x }}, - "y": {{ PANELS.disk_io_bytes_graph.gridPos.y }}, - "w": {{ PANELS.disk_io_bytes_graph.gridPos.w }}, - "h": {{ PANELS.disk_io_bytes_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk I/O bytes for /dev/$disk", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "bytes", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(read_bytes),1s) as \"read\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(write_bytes),1s) as \"write\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "scopedVars": { - "disk": { - "text": "sda", - "value": "sda", - "selected": false - } - }, - "maxDataPoints": null, - "repeat": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_io_requests_graph.json.jinja b/salt/grafana/panels/disk_io_requests_graph.json.jinja deleted file mode 100644 index a3f95772c..000000000 --- a/salt/grafana/panels/disk_io_requests_graph.json.jinja +++ /dev/null @@ -1,190 +0,0 @@ -{ - "id": 13782, - "gridPos": { - "x": {{ PANELS.disk_io_requests_graph.gridPos.x }}, - "y": {{ PANELS.disk_io_requests_graph.gridPos.y }}, - "w": {{ PANELS.disk_io_requests_graph.gridPos.w }}, - "h": {{ PANELS.disk_io_requests_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk I/O requests for /dev/$disk", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "iops", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(reads),1s) as \"read\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [], - "hide": false - }, - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(writes),1s) as \"write\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "scopedVars": { - "disk": { - "text": "sda", - "value": "sda", - "selected": false - } - }, - "maxDataPoints": null, - "repeat": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_io_time_graph.json.jinja b/salt/grafana/panels/disk_io_time_graph.json.jinja deleted file mode 100644 index fa7c7b51e..000000000 --- a/salt/grafana/panels/disk_io_time_graph.json.jinja +++ /dev/null @@ -1,189 +0,0 @@ -{ - "id": 56720, - "gridPos": { - "x": {{ PANELS.disk_io_time_graph.gridPos.x }}, - "y": {{ PANELS.disk_io_time_graph.gridPos.y }}, - "w": {{ PANELS.disk_io_time_graph.gridPos.w }}, - "h": {{ PANELS.disk_io_time_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk I/O time for /dev/$disk", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "ms", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(read_time),1s) as \"read\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_name: $col", - "dsType": "influxdb", - "function": "mean", - "groupBy": [ - { - "interval": "auto", - "params": [ - "auto" - ], - "type": "time" - }, - { - "key": "host", - "params": [ - "tag" - ], - "type": "tag" - }, - { - "key": "path", - "params": [ - "tag" - ], - "type": "tag" - } - ], - "measurement": "io_reads", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(write_time),1s) as \"write\" FROM \"diskio\" WHERE \"host\" =~ /$servername$/ AND \"name\" =~ /$disk$/ AND $timeFilter GROUP BY time($__interval), *", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "scopedVars": { - "disk": { - "text": "sda", - "value": "sda", - "selected": false - } - }, - "maxDataPoints": null, - "repeat": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_usage_nsm_graph.json.jinja b/salt/grafana/panels/disk_usage_nsm_graph.json.jinja deleted file mode 100644 index 90212b681..000000000 --- a/salt/grafana/panels/disk_usage_nsm_graph.json.jinja +++ /dev/null @@ -1,211 +0,0 @@ -{ - "id": 68888, - "gridPos": { - "x": {{ PANELS.disk_usage_nsm_graph.gridPos.x }}, - "y": {{ PANELS.disk_usage_nsm_graph.gridPos.y }}, - "w": {{ PANELS.disk_usage_nsm_graph.gridPos.w }}, - "h": {{ PANELS.disk_usage_nsm_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk Usage /nsm", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: mountpoint $tag_path - $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(total) AS \"total\", mean(used) as \"used\" FROM \"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/nsm' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\"", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: mountpoint $tag_path - $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_total) AS \"trend_total\", mean(mean_used) as \"trend_used\" FROM \"so_long_term\".\"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/nsm' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\" fill(linear)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bytes", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/total/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "#C4162A", - "mode": "fixed" - } - }, - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 2 - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_usage_nsm_percent_graph.json.jinja b/salt/grafana/panels/disk_usage_nsm_percent_graph.json.jinja deleted file mode 100644 index 7486b29d9..000000000 --- a/salt/grafana/panels/disk_usage_nsm_percent_graph.json.jinja +++ /dev/null @@ -1,149 +0,0 @@ -{ - "id": 47230, - "gridPos": { - "x": {{ PANELS.disk_usage_nsm_percent_graph.gridPos.x }}, - "y": {{ PANELS.disk_usage_nsm_percent_graph.gridPos.y }}, - "w": {{ PANELS.disk_usage_nsm_percent_graph.gridPos.w }}, - "h": {{ PANELS.disk_usage_nsm_percent_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk Usage /nsm", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "percent", - "decimals": 1, - "min": 0, - "max": 100 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "disk", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(total) AS \"total\", mean(used) as \"used\" FROM \"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/nsm' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\"", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "path", - "operator": "=", - "value": "/nsm" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_usage_root_graph.json.jinja b/salt/grafana/panels/disk_usage_root_graph.json.jinja deleted file mode 100644 index 07ac20bbe..000000000 --- a/salt/grafana/panels/disk_usage_root_graph.json.jinja +++ /dev/null @@ -1,211 +0,0 @@ -{ - "id": 61880, - "gridPos": { - "x": {{ PANELS.disk_usage_root_graph.gridPos.x }}, - "y": {{ PANELS.disk_usage_root_graph.gridPos.y }}, - "w": {{ PANELS.disk_usage_root_graph.gridPos.w }}, - "h": {{ PANELS.disk_usage_root_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk Usage /", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: mountpoint $tag_path - $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(total) AS \"total\", mean(used) as \"used\" FROM \"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\"", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: mountpoint $tag_path - $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_total) AS \"trend_total\", mean(mean_used) as \"trend_used\" FROM \"so_long_term\".\"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\" fill(linear)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "stepAfter", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bytes", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/total/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "#C4162A", - "mode": "fixed" - } - }, - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 2 - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/disk_usage_root_percent_graph.json.jinja b/salt/grafana/panels/disk_usage_root_percent_graph.json.jinja deleted file mode 100644 index 90cc3ff9b..000000000 --- a/salt/grafana/panels/disk_usage_root_percent_graph.json.jinja +++ /dev/null @@ -1,149 +0,0 @@ -{ - "id": 67830, - "gridPos": { - "x": {{ PANELS.disk_usage_root_percent_graph.gridPos.x }}, - "y": {{ PANELS.disk_usage_root_percent_graph.gridPos.y }}, - "w": {{ PANELS.disk_usage_root_percent_graph.gridPos.w }}, - "h": {{ PANELS.disk_usage_root_percent_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Disk Usage /", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "percent", - "decimals": 1, - "min": 0, - "max": 100 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "disk", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(total) AS \"total\", mean(used) as \"used\" FROM \"disk\" WHERE \"host\" =~ /$servername$/ AND \"path\" = '/' AND $timeFilter GROUP BY time($__interval), \"host\", \"path\"", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "path", - "operator": "=", - "value": "/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/elasticsearch_document_count_graph.json.jinja b/salt/grafana/panels/elasticsearch_document_count_graph.json.jinja deleted file mode 100644 index fd296aeb1..000000000 --- a/salt/grafana/panels/elasticsearch_document_count_graph.json.jinja +++ /dev/null @@ -1,193 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": {}, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.elasticsearch_document_count_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_document_count_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_document_count_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_document_count_graph.gridPos.h }} - }, - "id": 33, - "links": [], - "maxDataPoints": 750, - "nullPointMode": "connected", - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "docs_count" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ], - "alias": "Document Count Current" - }, - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_docs_count" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ], - "alias": "Document Count Trend", - "hide": false - } - ], - "thresholds": [], - "title": "Document Count", - "type": "graph", - "options": { - "alertThreshold": true - }, - "interval": "30s", - "pluginVersion": "7.5.4", - "renderer": "flot", - "yaxes": [ - { - "label": null, - "show": true, - "logBase": 1, - "min": null, - "max": null, - "format": "short", - "$$hashKey": "object:678" - }, - { - "label": null, - "show": true, - "logBase": 1, - "min": null, - "max": null, - "format": "short", - "$$hashKey": "object:679" - } - ], - "xaxis": { - "show": true, - "mode": "time", - "name": null, - "values": [], - "buckets": null - }, - "yaxis": { - "align": false, - "alignLevel": null - }, - "lines": true, - "fill": 1, - "linewidth": 1, - "dashLength": 10, - "spaceLength": 10, - "pointradius": 2, - "legend": { - "show": true, - "values": true, - "min": false, - "max": false, - "current": true, - "total": false, - "avg": false, - "alignAsTable": true, - "rightSide": false - }, - "tooltip": { - "value_type": "individual", - "shared": true, - "sort": 0 - }, - "aliasColors": {}, - "seriesOverrides": [ - { - "$$hashKey": "object:1050", - "alias": "/Trend/", - "fill": 0, - "linewidth": 4, - "dashes": true, - "dashLength": 4 - } - ], - "timeRegions": [], - "cacheTimeout": null, - "fillGradient": 0, - "dashes": false, - "hiddenSeries": false, - "points": false, - "bars": false, - "stack": false, - "percentage": false, - "steppedLine": false, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/elasticsearch_field_data_cache_size_graph.json.jinja b/salt/grafana/panels/elasticsearch_field_data_cache_size_graph.json.jinja deleted file mode 100644 index aee84c813..000000000 --- a/salt/grafana/panels/elasticsearch_field_data_cache_size_graph.json.jinja +++ /dev/null @@ -1,191 +0,0 @@ -{ - "aliasColors": {}, - "bars": false, - "maxDataPoints": 750, - "interval": "30s", - "dashLength": 10, - "dashes": false, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "links": [] - }, - "overrides": [] - }, - "fill": 1, - "fillGradient": 0, - "gridPos": { - "x": {{ PANELS.elasticsearch_field_data_cache_size_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_field_data_cache_size_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_field_data_cache_size_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_field_data_cache_size_graph.gridPos.h }} - }, - "hiddenSeries": false, - "id": 6363, - "legend": { - "alignAsTable": true, - "avg": true, - "current": true, - "hideEmpty": true, - "max": true, - "min": false, - "rightSide": false, - "show": true, - "sort": "current", - "sortDesc": true, - "total": false, - "values": true - }, - "lines": true, - "linewidth": 1, - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "percentage": false, - "pluginVersion": "7.5.4", - "pointradius": 2, - "points": false, - "renderer": "flot", - "seriesOverrides": [ - { - "alias": "/Trend/", - "dashLength": 4, - "dashes": true, - "fill": 0, - "linewidth": 4 - } - ], - "spaceLength": 10, - "stack": false, - "steppedLine": false, - "targets": [ - { - "alias": "Size Current", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "fielddata_memory_size_in_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - }, - { - "alias": "Size Trend", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_fielddata_memory_size_in_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "thresholds": [], - "timeFrom": null, - "timeRegions": [], - "timeShift": null, - "title": "Fielddata Cache Size", - "tooltip": { - "shared": true, - "sort": 0, - "value_type": "individual" - }, - "type": "graph", - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "format": "decbytes", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": true - }, - { - "format": "short", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - } -} diff --git a/salt/grafana/panels/elasticsearch_ingest_performance_nontc_graph.json.jinja b/salt/grafana/panels/elasticsearch_ingest_performance_nontc_graph.json.jinja deleted file mode 100644 index 0166ae4b6..000000000 --- a/salt/grafana/panels/elasticsearch_ingest_performance_nontc_graph.json.jinja +++ /dev/null @@ -1,796 +0,0 @@ -{ - "id": 445549, - "gridPos": { - "x": {{ PANELS.elasticsearch_ingest_performance_nontc_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_ingest_performance_nontc_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_ingest_performance_nontc_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_ingest_performance_nontc_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Elastic Ingest Performance - $searchnode", - "repeat": "searchnode", - "repeatDirection": "v", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 0, - "unit": "ms" - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "community.id_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_community_id_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "conditionals_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_conditional_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "convert_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_convert_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "data.index.name_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "F", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_date_index_name_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "data_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "G", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_date_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "dissect_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "H", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_dissect_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "dot.expander_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "I", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_dot_expander_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "geoip_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "K", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_geoip_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "grok_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "L", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_grok_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "json_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "O", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_json_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "kv_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "P", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_kv_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "lowercase_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "Q", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_lowercase_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "remove_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "R", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_remove_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "rename_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "S", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_rename_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "script_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "T", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_script_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "url_decodes", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"role\" = 'manager') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "U", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_user_agent_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - } - ], - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/elasticsearch_ingest_performance_tc_graph.json.jinja b/salt/grafana/panels/elasticsearch_ingest_performance_tc_graph.json.jinja deleted file mode 100644 index aaf997836..000000000 --- a/salt/grafana/panels/elasticsearch_ingest_performance_tc_graph.json.jinja +++ /dev/null @@ -1,793 +0,0 @@ -{ - "id": 445548, - "gridPos": { - "x": {{ PANELS.elasticsearch_ingest_performance_tc_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_ingest_performance_tc_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_ingest_performance_tc_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_ingest_performance_tc_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Elastic Ingest Performance", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "community.id_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_community_id_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "conditionals_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_conditional_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "convert_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_convert_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "data.index.name_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "F", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_date_index_name_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "data_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "G", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_date_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "dissect_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "H", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_dissect_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "dot.expander_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "I", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_dot_expander_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "geoip_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "K", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_geoip_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "grok_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "L", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_grok_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "json_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "O", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_json_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "kv_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "P", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_kv_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "lowercase_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "Q", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_lowercase_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "remove_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "R", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_remove_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "rename_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "S", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_rename_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "script_time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "T", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_script_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - }, - { - "alias": "url_decodes", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_difference(mode(\"ingest_processor_stats_date_index_name_time_in_millis\")) FROM \"elasticsearch_clusterstats_nodes\" WHERE (\"cluster_name\" = '$cluster_name') AND $timeFilter GROUP BY time($__interval) fill(linear)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "U", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "ingest_processor_stats_user_agent_time_in_millis" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [], - "type": "non_negative_difference" - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "ms" - }, - "overrides": [] - }, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/elasticsearch_pipeline_time_nontc_graph.json.jinja b/salt/grafana/panels/elasticsearch_pipeline_time_nontc_graph.json.jinja deleted file mode 100644 index 2920ef314..000000000 --- a/salt/grafana/panels/elasticsearch_pipeline_time_nontc_graph.json.jinja +++ /dev/null @@ -1,153 +0,0 @@ -{ - "id": 445552, - "gridPos": { - "x": {{ PANELS.elasticsearch_pipeline_time_nontc_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_pipeline_time_nontc_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_pipeline_time_nontc_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_pipeline_time_nontc_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Pipeline Time", - "datasource": "InfluxDB", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "ms" - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "$tag_host", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_pipeline_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/search/" - }, - { - "key": "role", - "value": "heavynode", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - } - ] -} - - - - - - - diff --git a/salt/grafana/panels/elasticsearch_pipeline_time_tc_graph.json.jinja b/salt/grafana/panels/elasticsearch_pipeline_time_tc_graph.json.jinja deleted file mode 100644 index 42ac51038..000000000 --- a/salt/grafana/panels/elasticsearch_pipeline_time_tc_graph.json.jinja +++ /dev/null @@ -1,129 +0,0 @@ -{ - "id": 445552, - "gridPos": { - "x": {{ PANELS.elasticsearch_pipeline_time_tc_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_pipeline_time_tc_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_pipeline_time_tc_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_pipeline_time_tc_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Pipeline Time", - "datasource": "InfluxDB", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "ms" - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "Time", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_clusterstats_nodes", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "ingest_processor_stats_pipeline_time_in_millis" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_difference", - "params": [] - } - ] - ], - "tags": [ - { - "key": "cluster_name", - "operator": "=", - "value": "$cluster_name" - } - ] - } - ] -} - - - - - - - diff --git a/salt/grafana/panels/elasticsearch_store_size_graph.json.jinja b/salt/grafana/panels/elasticsearch_store_size_graph.json.jinja deleted file mode 100644 index 554809b5c..000000000 --- a/salt/grafana/panels/elasticsearch_store_size_graph.json.jinja +++ /dev/null @@ -1,195 +0,0 @@ -{ - "aliasColors": {}, - "bars": false, - "maxDataPoints": 750, - "interval": "30s", - "cacheTimeout": null, - "dashLength": 10, - "dashes": false, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "links": [] - }, - "overrides": [] - }, - "fill": 1, - "fillGradient": 0, - "gridPos": { - "x": {{ PANELS.elasticsearch_store_size_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_store_size_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_store_size_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_store_size_graph.gridPos.h }} - }, - "hiddenSeries": false, - "id": 63442, - "legend": { - "alignAsTable": true, - "avg": false, - "current": true, - "hideEmpty": true, - "max": false, - "min": false, - "rightSide": false, - "show": true, - "sort": "current", - "sortDesc": true, - "total": false, - "values": true - }, - "lines": true, - "linewidth": 1, - "links": [], - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "percentage": false, - "pluginVersion": "7.5.4", - "pointradius": 2, - "points": false, - "renderer": "flot", - "seriesOverrides": [ - { - "alias": "/Trend/", - "dashLength": 4, - "dashes": true, - "fill": 0, - "linewidth": 4 - } - ], - "spaceLength": 10, - "stack": false, - "steppedLine": false, - "targets": [ - { - "alias": "Size Current", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "store_size_in_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - }, - { - "alias": "Size Trend", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "elasticsearch_indices", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_store_size_in_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "thresholds": [], - "timeFrom": null, - "timeRegions": [], - "timeShift": null, - "title": "Store Size", - "tooltip": { - "shared": true, - "sort": 0, - "value_type": "individual" - }, - "type": "graph", - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "format": "decbytes", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": true - }, - { - "format": "short", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - } -} diff --git a/salt/grafana/panels/elasticsearch_thread_count_graph.json.jinja b/salt/grafana/panels/elasticsearch_thread_count_graph.json.jinja deleted file mode 100644 index e1d8edd98..000000000 --- a/salt/grafana/panels/elasticsearch_thread_count_graph.json.jinja +++ /dev/null @@ -1,192 +0,0 @@ -{ - "aliasColors": {}, - "bars": false, - "maxDataPoints": 750, - "interval": "30s", - "dashLength": 10, - "dashes": false, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "links": [] - }, - "overrides": [] - }, - "fill": 1, - "fillGradient": 0, - "gridPos": { - "x": {{ PANELS.elasticsearch_thread_count_graph.gridPos.x }}, - "y": {{ PANELS.elasticsearch_thread_count_graph.gridPos.y }}, - "w": {{ PANELS.elasticsearch_thread_count_graph.gridPos.w }}, - "h": {{ PANELS.elasticsearch_thread_count_graph.gridPos.h }} - }, - "hiddenSeries": false, - "id": 56565, - "legend": { - "alignAsTable": true, - "avg": true, - "current": true, - "hideEmpty": true, - "max": true, - "min": false, - "rightSide": false, - "show": true, - "sort": "current", - "sortDesc": true, - "total": false, - "values": true - }, - "lines": true, - "linewidth": 1, - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "percentage": false, - "pluginVersion": "7.5.4", - "pointradius": 2, - "points": false, - "renderer": "flot", - "seriesOverrides": [ - { - "alias": "/Trend/", - "dashLength": 4, - "dashes": true, - "fill": 0, - "linewidth": 4 - } - ], - "spaceLength": 10, - "stack": false, - "steppedLine": false, - "targets": [ - { - "alias": "Count Current", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "elasticsearch_jvm", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "threads_count" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - }, - { - "alias": "Count Trend", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "elasticsearch_jvm", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_threads_count" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "thresholds": [], - "timeFrom": null, - "timeRegions": [], - "timeShift": null, - "title": "Thread Count", - "tooltip": { - "shared": true, - "sort": 0, - "value_type": "individual" - }, - "type": "graph", - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "decimals": 0, - "format": "short", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": true - }, - { - "format": "short", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - } -} diff --git a/salt/grafana/panels/influxdb_db_size_graph.json.jinja b/salt/grafana/panels/influxdb_db_size_graph.json.jinja deleted file mode 100644 index 71d636fe9..000000000 --- a/salt/grafana/panels/influxdb_db_size_graph.json.jinja +++ /dev/null @@ -1,191 +0,0 @@ -{ - "aliasColors": {}, - "bars": false, - "maxDataPoints": 750, - "interval": "30s", - "dashLength": 10, - "dashes": false, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "links": [] - }, - "overrides": [] - }, - "fill": 1, - "fillGradient": 0, - "gridPos": { - "x": {{ PANELS.influxdb_db_size_graph.gridPos.x }}, - "y": {{ PANELS.influxdb_db_size_graph.gridPos.y }}, - "w": {{ PANELS.influxdb_db_size_graph.gridPos.w }}, - "h": {{ PANELS.influxdb_db_size_graph.gridPos.h }} - }, - "hiddenSeries": false, - "id": 69, - "legend": { - "alignAsTable": true, - "avg": true, - "current": true, - "hideEmpty": true, - "max": true, - "min": false, - "rightSide": false, - "show": true, - "sort": "current", - "sortDesc": true, - "total": false, - "values": true - }, - "lines": true, - "linewidth": 1, - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "percentage": false, - "pluginVersion": "7.5.4", - "pointradius": 2, - "points": false, - "renderer": "flot", - "seriesOverrides": [ - { - "alias": "/Trend/", - "dashLength": 4, - "dashes": true, - "fill": 0, - "linewidth": 4 - } - ], - "spaceLength": 10, - "stack": false, - "steppedLine": false, - "targets": [ - { - "alias": "Size Current", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "influxsize", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "kbytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - }, - { - "alias": "Size Trend", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "influxsize", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_kbytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "thresholds": [], - "timeFrom": null, - "timeRegions": [], - "timeShift": null, - "title": "InfluxDB Database Size", - "tooltip": { - "shared": true, - "sort": 0, - "value_type": "individual" - }, - "type": "graph", - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "format": "deckbytes", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": true - }, - { - "format": "short", - "label": null, - "logBase": 1, - "max": null, - "min": null, - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - } -} diff --git a/salt/grafana/panels/io_wait_graph.json.jinja b/salt/grafana/panels/io_wait_graph.json.jinja deleted file mode 100644 index 9447563ec..000000000 --- a/salt/grafana/panels/io_wait_graph.json.jinja +++ /dev/null @@ -1,148 +0,0 @@ -{ - "id": 69011, - "gridPos": { - "x": {{ PANELS.io_wait_graph.gridPos.x }}, - "y": {{ PANELS.io_wait_graph.gridPos.y }}, - "w": {{ PANELS.io_wait_graph.gridPos.w }}, - "h": {{ PANELS.io_wait_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "IO Wait", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "cpu", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_iowait" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "cpu", - "operator": "=", - "value": "cpu-total" - } - ] - } - ], - "description": "", - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/io_wait_stat.json.jinja b/salt/grafana/panels/io_wait_stat.json.jinja deleted file mode 100644 index 4fe4a3d8e..000000000 --- a/salt/grafana/panels/io_wait_stat.json.jinja +++ /dev/null @@ -1,125 +0,0 @@ -{ - "id": 61867, - "gridPos": { - "x": {{ PANELS.io_wait_stat.gridPos.x }}, - "y": {{ PANELS.io_wait_stat.gridPos.y }}, - "w": {{ PANELS.io_wait_stat.gridPos.w }}, - "h": {{ PANELS.io_wait_stat.gridPos.h }} - }, - "type": "stat", - "title": "IOWait", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-green", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 40 - }, - { - "color": "dark-red", - "value": 50 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 2, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "cpu", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"usage_iowait\"), 1s) FROM \"cpu\" WHERE (host =~ /$servername$/ AND \"cpu\" = 'cpu-total') AND $timeFilter GROUP BY time($interval) fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_iowait" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - }, - { - "condition": "AND", - "key": "cpu", - "operator": "=", - "value": "cpu-total" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/load_average_5_minute_stat.json.jinja b/salt/grafana/panels/load_average_5_minute_stat.json.jinja deleted file mode 100644 index 8198a8d19..000000000 --- a/salt/grafana/panels/load_average_5_minute_stat.json.jinja +++ /dev/null @@ -1,118 +0,0 @@ -{ - "id": 61859, - "gridPos": { - "x": {{ PANELS.load_average_5_minute_stat.gridPos.x }}, - "y": {{ PANELS.load_average_5_minute_stat.gridPos.y }}, - "w": {{ PANELS.load_average_5_minute_stat.gridPos.w }}, - "h": {{ PANELS.load_average_5_minute_stat.gridPos.h }} - }, - "type": "stat", - "title": "5 Minute Load Average - $cpucount Cores", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": "$cpucount / 1.5" - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": "$cpucount" - } - ] - }, - "mappings": [ - { - "options": { - "from": null, - "result": { - "text": "N/A" - }, - "to": null - }, - "type": "range" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 1, - "unit": "none" - }, - "overrides": [] - }, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "system", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT last(\"load5\") FROM \"system\" WHERE (\"host\" = '$servername') AND $timeFilter GROUP BY time($__interval) fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "load5" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "cacheTimeout": null, - "maxDataPoints": null -} diff --git a/salt/grafana/panels/load_averages_graph.json.jinja b/salt/grafana/panels/load_averages_graph.json.jinja deleted file mode 100644 index b92a5ba6c..000000000 --- a/salt/grafana/panels/load_averages_graph.json.jinja +++ /dev/null @@ -1,187 +0,0 @@ -{ - "id": 61869, - "gridPos": { - "x": {{ PANELS.load_averages_graph.gridPos.x }}, - "y": {{ PANELS.load_averages_graph.gridPos.y }}, - "w": {{ PANELS.load_averages_graph.gridPos.w }}, - "h": {{ PANELS.load_averages_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "1 Minute Load Average", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(load1) as \"1 minute\", last(n_cpus) as \"Total Cores\" FROM \"system\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), * ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_load1) as \"trend_1 minute\" FROM \"so_long_term\".\"system\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), * fill(linear) ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_eps_in_out_manager_graph.json.jinja b/salt/grafana/panels/logstash_eps_in_out_manager_graph.json.jinja deleted file mode 100644 index 7812ca0bd..000000000 --- a/salt/grafana/panels/logstash_eps_in_out_manager_graph.json.jinja +++ /dev/null @@ -1,403 +0,0 @@ -{ - "id": 77741, - "gridPos": { - "x": {{ PANELS.logstash_eps_in_out_manager_graph.gridPos.x }}, - "y": {{ PANELS.logstash_eps_in_out_manager_graph.gridPos.y }}, - "w": {{ PANELS.logstash_eps_in_out_manager_graph.gridPos.w }}, - "h": {{ PANELS.logstash_eps_in_out_manager_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Manager Logstash Events", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "description": "Events from the grid to redis", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 50, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 2, - "unit": "short" - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Incoming/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "orange", - "mode": "fixed" - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/Outgoing/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "green", - "mode": "fixed" - } - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Incoming hidden" - }, - "properties": [ - { - "id": "custom.fillBelowTo", - "value": "Outgoing hidden" - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Outgoing hidden" - }, - "properties": [ - { - "id": "custom.fillBelowTo", - "value": "Incoming hidden" - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Incoming" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Outgoing" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/hidden/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "legend": true, - "tooltip": true, - "viz": false - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "Incoming", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - }, - { - "alias": "Outgoing", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - }, - { - "alias": "Incoming hidden", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - }, - { - "alias": "Outgoing hidden", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - } - ], - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_estimated_eps_in_graph.json.jinja b/salt/grafana/panels/logstash_estimated_eps_in_graph.json.jinja deleted file mode 100644 index c1c9ed39a..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_in_graph.json.jinja +++ /dev/null @@ -1,230 +0,0 @@ -{ - "id": 76, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_in_graph.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_in_graph.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_in_graph.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_in_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Estimated EPS In", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "alias": "$tag_host: $col", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) as \"current_in\" FROM \"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": true - }, - { - "refId": "B", - "hide": false, - "policy": "so_long_term", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "mean_in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "alias": "$tag_host: $col", - "query": "SELECT non_negative_derivative(mean(\"mean_in\"), 1s) as \"trend_in\" FROM \"so_long_term\".\"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": true - } - ], - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null, - "transformations": [] -} diff --git a/salt/grafana/panels/logstash_estimated_eps_in_stat.json.jinja b/salt/grafana/panels/logstash_estimated_eps_in_stat.json.jinja deleted file mode 100644 index f492dd4b9..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_in_stat.json.jinja +++ /dev/null @@ -1,136 +0,0 @@ -{ - "id": 23, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_in_stat.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_in_stat.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_in_stat.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_in_stat.gridPos.h }} - }, - "type": "stat", - "title": "Estimated EPS In - Selected Total", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-red", - "value": null - }, - { - "color": "dark-green", - "value": 1 - } - ] - }, - "mappings": [ - { - "type": "special", - "options": { - "match": "null", - "result": { - "text": "N/A" - } - } - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 0, - "unit": "short" - }, - "overrides": [] - }, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "value", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events" - } - ], - "transformations": [ - { - "id": "calculateField", - "options": { - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true - } - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "timeFrom": null -} diff --git a/salt/grafana/panels/logstash_estimated_eps_in_total_graph.json.jinja b/salt/grafana/panels/logstash_estimated_eps_in_total_graph.json.jinja deleted file mode 100644 index 42399b5ca..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_in_total_graph.json.jinja +++ /dev/null @@ -1,156 +0,0 @@ -{ - "id": 69001, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_in_total_graph.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_in_total_graph.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_in_total_graph.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_in_total_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Estimated EPS In - Selected Total", - "transformations": [ - { - "id": "calculateField", - "options": { - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true, - "alias": "Total EPS" - } - } - ], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false - } - ], - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_estimated_eps_out_graph.json.jinja b/salt/grafana/panels/logstash_estimated_eps_out_graph.json.jinja deleted file mode 100644 index 16878ee6e..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_out_graph.json.jinja +++ /dev/null @@ -1,230 +0,0 @@ -{ - "id": 69000, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_out_graph.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_out_graph.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_out_graph.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_out_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Estimated EPS Out", - "transformations": [], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "alias": "$tag_host: $col", - "query": "SELECT non_negative_derivative(mean(\"out\"), 1s) as \"current_out\" FROM \"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": true - }, - { - "refId": "B", - "hide": false, - "policy": "so_long_term", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "mean_in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "alias": "$tag_host: $col", - "query": "SELECT non_negative_derivative(mean(\"mean_out\"), 1s) as \"trend_out\" FROM \"so_long_term\".\"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": true - } - ], - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_estimated_eps_out_stat.json.jinja b/salt/grafana/panels/logstash_estimated_eps_out_stat.json.jinja deleted file mode 100644 index dc87661f5..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_out_stat.json.jinja +++ /dev/null @@ -1,136 +0,0 @@ -{ - "id": 22323, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_out_stat.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_out_stat.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_out_stat.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_out_stat.gridPos.h }} - }, - "type": "stat", - "title": "Estimated EPS Out - Selected Total", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-red", - "value": null - }, - { - "color": "dark-green", - "value": 1 - } - ] - }, - "mappings": [ - { - "type": "special", - "options": { - "match": "null", - "result": { - "text": "N/A" - } - } - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 0, - "unit": "short" - }, - "overrides": [] - }, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "value", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events" - } - ], - "transformations": [ - { - "id": "calculateField", - "options": { - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true - } - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "timeFrom": null -} diff --git a/salt/grafana/panels/logstash_estimated_eps_out_total_graph.json.jinja b/salt/grafana/panels/logstash_estimated_eps_out_total_graph.json.jinja deleted file mode 100644 index 3d1600c39..000000000 --- a/salt/grafana/panels/logstash_estimated_eps_out_total_graph.json.jinja +++ /dev/null @@ -1,156 +0,0 @@ -{ - "id": 69002, - "gridPos": { - "x": {{ PANELS.logstash_estimated_eps_out_total_graph.gridPos.x }}, - "y": {{ PANELS.logstash_estimated_eps_out_total_graph.gridPos.y }}, - "w": {{ PANELS.logstash_estimated_eps_out_total_graph.gridPos.w }}, - "h": {{ PANELS.logstash_estimated_eps_out_total_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Estimated EPS Out - Selected Total", - "transformations": [ - { - "id": "calculateField", - "options": { - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true, - "alias": "Total EPS" - } - } - ], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "refId": "A", - "hide": false, - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "value": "/^$servername$/", - "operator": "=~" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "measurement": "logstash_events", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"host\" =~ /^$servername$/) AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false - } - ], - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_indexing_eps_in_out_searchnode_graph.json.jinja b/salt/grafana/panels/logstash_indexing_eps_in_out_searchnode_graph.json.jinja deleted file mode 100644 index ab7a569bb..000000000 --- a/salt/grafana/panels/logstash_indexing_eps_in_out_searchnode_graph.json.jinja +++ /dev/null @@ -1,411 +0,0 @@ -{ - "id": 445554, - "gridPos": { - "x": {{ PANELS.logstash_indexing_eps_in_out_searchnode_graph.gridPos.x }}, - "y": {{ PANELS.logstash_indexing_eps_in_out_searchnode_graph.gridPos.y }}, - "w": {{ PANELS.logstash_indexing_eps_in_out_searchnode_graph.gridPos.w }}, - "h": {{ PANELS.logstash_indexing_eps_in_out_searchnode_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Indexing Events Per Second - $searchnode", - "repeat": "searchnode", - "repeatDirection": "v", - "transformations": [], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 50, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 2, - "unit": "short" - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Incoming/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "orange", - "mode": "fixed" - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/Outgoing/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "green", - "mode": "fixed" - } - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Incoming hidden" - }, - "properties": [ - { - "id": "custom.fillBelowTo", - "value": "Outgoing hidden" - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Incoming" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Outgoing" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - } - ] - }, - { - "matcher": { - "id": "byName", - "options": "Outgoing hidden" - }, - "properties": [ - { - "id": "custom.fillBelowTo", - "value": "Incoming hidden" - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/hidden/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "legend": true, - "tooltip": true, - "viz": false - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "multi" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "Incoming", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"role\" = \"searchnode\") AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "Outgoing", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"role\" = \"searchnode\") AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "Incoming hidden", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"role\" = \"searchnode\") AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - }, - { - "alias": "Outgoing hidden", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"role\" = \"searchnode\") AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false, - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "out" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$searchnode" - } - ] - } - ], - "description": "", - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/logstash_indexing_eps_in_searchnode_total_graph.json.jinja b/salt/grafana/panels/logstash_indexing_eps_in_searchnode_total_graph.json.jinja deleted file mode 100644 index 81876a606..000000000 --- a/salt/grafana/panels/logstash_indexing_eps_in_searchnode_total_graph.json.jinja +++ /dev/null @@ -1,170 +0,0 @@ -{ - "id": 69001, - "gridPos": { - "x": {{ PANELS.logstash_indexing_eps_in_searchnode_total_graph.gridPos.x }}, - "y": {{ PANELS.logstash_indexing_eps_in_searchnode_total_graph.gridPos.y }}, - "w": {{ PANELS.logstash_indexing_eps_in_searchnode_total_graph.gridPos.w }}, - "h": {{ PANELS.logstash_indexing_eps_in_searchnode_total_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Total Searchnode Indexing Events Per Second", - "transformations": [ - { - "id": "calculateField", - "options": { - "alias": "Total EPS", - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true - } - } - ], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "EPS", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "fixed", - "fixedColor": "orange" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "decimals": 2, - "unit": "short" - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "logstash_events", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\"), 1s) FROM \"logstash_events\" WHERE (\"role\" = \"searchnode\") AND $timeFilter GROUP BY time($__interval), \"host\" fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "in" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/search/" - }, - { - "key": "role", - "value": "heavynode", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "standalone", - "operator": "=", - "condition": "OR" - }, - { - "key": "role", - "value": "eval", - "operator": "=", - "condition": "OR" - } - ] - } - ], - "description": "", - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_drops_graph.json.jinja b/salt/grafana/panels/management_interface_drops_graph.json.jinja deleted file mode 100644 index 9de6c8f19..000000000 --- a/salt/grafana/panels/management_interface_drops_graph.json.jinja +++ /dev/null @@ -1,282 +0,0 @@ -{ - "id": 61877, - "gridPos": { - "x": {{ PANELS.management_interface_drops_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_drops_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_drops_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_drops_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Drops", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "maxDataPoints": 750, - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_in), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_out), 1s) as \"out\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_drop_in), 1s) as \"trend_in\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_drop_out), 1s) as \"trend_out\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "rawQuery": true, - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Drops per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_drops_inbound_graph.json.jinja b/salt/grafana/panels/management_interface_drops_inbound_graph.json.jinja deleted file mode 100644 index 1ca096743..000000000 --- a/salt/grafana/panels/management_interface_drops_inbound_graph.json.jinja +++ /dev/null @@ -1,142 +0,0 @@ -{ - "id": 61877, - "gridPos": { - "x": {{ PANELS.management_interface_drops_inbound_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_drops_inbound_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_drops_inbound_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_drops_inbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Drops - Inbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Drops per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_in), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,role fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_drops_outbound_graph.json.jinja b/salt/grafana/panels/management_interface_drops_outbound_graph.json.jinja deleted file mode 100644 index 91fcb5b22..000000000 --- a/salt/grafana/panels/management_interface_drops_outbound_graph.json.jinja +++ /dev/null @@ -1,142 +0,0 @@ -{ - "id": 188189, - "gridPos": { - "x": {{ PANELS.management_interface_drops_outbound_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_drops_outbound_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_drops_outbound_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_drops_outbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Drops - Outbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Drops per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_out), 1s) as \"out\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), host,role fill(none)", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_packets_graph.json.jinja b/salt/grafana/panels/management_interface_packets_graph.json.jinja deleted file mode 100644 index b3e429f2f..000000000 --- a/salt/grafana/panels/management_interface_packets_graph.json.jinja +++ /dev/null @@ -1,283 +0,0 @@ -{ - "id": 61875, - "gridPos": { - "x": {{ PANELS.management_interface_packets_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_packets_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_packets_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_packets_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Packets", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(packets_recv), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [], - "hide": false - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(packets_sent), 1s) as \"out\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_packets_recv), 1s) as \"trend_in\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_packets_sent), 1s) as \"trend_out\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$manint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "rawQuery": true, - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Packets per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_traffic_both_graph.json.jinja b/salt/grafana/panels/management_interface_traffic_both_graph.json.jinja deleted file mode 100644 index e15bef885..000000000 --- a/salt/grafana/panels/management_interface_traffic_both_graph.json.jinja +++ /dev/null @@ -1,409 +0,0 @@ -{ - "id": 18, - "gridPos": { - "x": {{ PANELS.management_interface_traffic_both_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_traffic_both_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_traffic_both_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_traffic_both_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Traffic ", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 2, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "bps", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "dash": [ - 4, - 10 - ], - "fill": "dash" - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: RX Current", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - }, - { - "alias": "$tag_host: $tag_interface: TX Current", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_sent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - }, - { - "alias": "$tag_host: $tag_interface: RX Trend", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "linear" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "net", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - }, - { - "alias": "$tag_host: $tag_interface: TX Trend", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "linear" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "net", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_bytes_sent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - } - ], - "description": "", - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_traffic_inbound_graph.json.jinja b/salt/grafana/panels/management_interface_traffic_inbound_graph.json.jinja deleted file mode 100644 index 3f876a18d..000000000 --- a/salt/grafana/panels/management_interface_traffic_inbound_graph.json.jinja +++ /dev/null @@ -1,164 +0,0 @@ -{ - "id": 18, - "gridPos": { - "x": {{ PANELS.management_interface_traffic_inbound_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_traffic_inbound_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_traffic_inbound_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_traffic_inbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Traffic - Inbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 2, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "bps", - "decimals": 1, - "min": 0 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"bytes_recv\"), 1s) *8 FROM \"net\" WHERE (\"host\" = '$servername' AND \"interface\" = '$manint') AND $timeFilter GROUP BY time($__interval) fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/management_interface_traffic_outbound_graph.json.jinja b/salt/grafana/panels/management_interface_traffic_outbound_graph.json.jinja deleted file mode 100644 index 48817d448..000000000 --- a/salt/grafana/panels/management_interface_traffic_outbound_graph.json.jinja +++ /dev/null @@ -1,162 +0,0 @@ -{ - "id": 69014, - "gridPos": { - "x": {{ PANELS.management_interface_traffic_outbound_graph.gridPos.x }}, - "y": {{ PANELS.management_interface_traffic_outbound_graph.gridPos.y }}, - "w": {{ PANELS.management_interface_traffic_outbound_graph.gridPos.w }}, - "h": {{ PANELS.management_interface_traffic_outbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Management Interface Traffic - Outbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 2, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "bps", - "decimals": 1, - "min": 0 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_sent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$manint$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/memory_usage_graph.json.jinja b/salt/grafana/panels/memory_usage_graph.json.jinja deleted file mode 100644 index 662eb18c1..000000000 --- a/salt/grafana/panels/memory_usage_graph.json.jinja +++ /dev/null @@ -1,208 +0,0 @@ -{ - "id": 61873, - "gridPos": { - "x": {{ PANELS.memory_usage_graph.gridPos.x }}, - "y": {{ PANELS.memory_usage_graph.gridPos.y }}, - "w": {{ PANELS.memory_usage_graph.gridPos.w }}, - "h": {{ PANELS.memory_usage_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Memory Usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(total) as total, mean(used) as used, mean(cached) as cached, mean(free) as free, mean(buffered) as buffered FROM \"mem\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_total) as trend_total, mean(mean_used) as trend_used, mean(mean_cached) as trend_cached, mean(mean_free) as trend_free, mean(mean_buffered) as trend_buffered FROM \"so_long_term\".\"mem\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host fill(linear) ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bytes", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/total/" - }, - "properties": [ - { - "id": "color", - "value": { - "fixedColor": "#C4162A", - "mode": "fixed" - } - }, - { - "id": "custom.fillOpacity", - "value": 0 - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/memory_usage_percent_graph.json.jinja b/salt/grafana/panels/memory_usage_percent_graph.json.jinja deleted file mode 100644 index 620c3ea72..000000000 --- a/salt/grafana/panels/memory_usage_percent_graph.json.jinja +++ /dev/null @@ -1,139 +0,0 @@ -{ - "id": 69013, - "gridPos": { - "x": {{ PANELS.memory_usage_percent_graph.gridPos.x }}, - "y": {{ PANELS.memory_usage_percent_graph.gridPos.y }}, - "w": {{ PANELS.memory_usage_percent_graph.gridPos.w }}, - "h": {{ PANELS.memory_usage_percent_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Memory Usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "mem", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "interval": "30s", - "description": "", - "timeFrom": null, - "timeShift": null, - "maxDataPoints": null -} diff --git a/salt/grafana/panels/memory_used_docker_combined_current_graph.json.jinja b/salt/grafana/panels/memory_used_docker_combined_current_graph.json.jinja deleted file mode 100644 index 8a5ee72ce..000000000 --- a/salt/grafana/panels/memory_used_docker_combined_current_graph.json.jinja +++ /dev/null @@ -1,143 +0,0 @@ -{ - "id": 102, - "gridPos": { - "x": {{ PANELS.memory_used_docker_combined_current_graph.gridPos.x }}, - "y": {{ PANELS.memory_used_docker_combined_current_graph.gridPos.y }}, - "w": {{ PANELS.memory_used_docker_combined_current_graph.gridPos.w }}, - "h": {{ PANELS.memory_used_docker_combined_current_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container Memory Usage Current", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_mem", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "usage_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "percent", - "decimals": 1 - }, - "overrides": [] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/memory_used_docker_combined_trend_graph.json.jinja b/salt/grafana/panels/memory_used_docker_combined_trend_graph.json.jinja deleted file mode 100644 index fb3aa402c..000000000 --- a/salt/grafana/panels/memory_used_docker_combined_trend_graph.json.jinja +++ /dev/null @@ -1,143 +0,0 @@ -{ - "id": 103, - "gridPos": { - "x": {{ PANELS.memory_used_docker_combined_trend_graph.gridPos.x }}, - "y": {{ PANELS.memory_used_docker_combined_trend_graph.gridPos.y }}, - "w": {{ PANELS.memory_used_docker_combined_trend_graph.gridPos.w }}, - "h": {{ PANELS.memory_used_docker_combined_trend_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container Memory Usage Trend", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "maxDataPoints": 750, - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_mem", - "orderByTime": "ASC", - "policy": "so_long_term", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "mean_usage_percent" - ] - }, - { - "type": "mean", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": true, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "percent", - "decimals": 1 - }, - "overrides": [] - }, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_drops_graph.json.jinja b/salt/grafana/panels/monitor_interface_drops_graph.json.jinja deleted file mode 100644 index 993926156..000000000 --- a/salt/grafana/panels/monitor_interface_drops_graph.json.jinja +++ /dev/null @@ -1,282 +0,0 @@ -{ - "id": 61387, - "gridPos": { - "x": {{ PANELS.monitor_interface_drops_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_drops_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_drops_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_drops_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Interface Drops", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "maxDataPoints": 750, - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_in), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_out), 1s) as \"out\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_drop_in), 1s) as \"trend_in\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_drop_out), 1s) as \"trend_out\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), host,interface fill(none)", - "rawQuery": true, - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Drops per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_drops_inbound_graph.json.jinja b/salt/grafana/panels/monitor_interface_drops_inbound_graph.json.jinja deleted file mode 100644 index 2c4574f84..000000000 --- a/salt/grafana/panels/monitor_interface_drops_inbound_graph.json.jinja +++ /dev/null @@ -1,125 +0,0 @@ -{ - "id": 188190, - "gridPos": { - "x": {{ PANELS.monitor_interface_drops_inbound_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_drops_inbound_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_drops_inbound_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_drops_inbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Interface Drops - Inbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Drops per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(drop_in), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), host,role fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_packets_graph.json.jinja b/salt/grafana/panels/monitor_interface_packets_graph.json.jinja deleted file mode 100644 index 4c44fdb87..000000000 --- a/salt/grafana/panels/monitor_interface_packets_graph.json.jinja +++ /dev/null @@ -1,282 +0,0 @@ -{ - "id": 61878, - "gridPos": { - "x": {{ PANELS.monitor_interface_packets_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_packets_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_packets_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_packets_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Interface Packets", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "maxDataPoints": 750, - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "last" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(packets_recv), 1s) as \"in\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(packets_sent), 1s) as \"out\" FROM \"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_packets_recv), 1s) as \"trend_in\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "C", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $tag_interface: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(mean_packets_sent), 1s) as \"trend_out\" FROM \"so_long_term\".\"net\" WHERE host =~ /$servername/ AND interface =~ /$monint/ AND $timeFilter GROUP BY time($__interval), * fill(none)", - "rawQuery": true, - "refId": "D", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "Packets per second", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "pps", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_traffic_both_graph.json.jinja b/salt/grafana/panels/monitor_interface_traffic_both_graph.json.jinja deleted file mode 100644 index 3c1a6fc74..000000000 --- a/salt/grafana/panels/monitor_interface_traffic_both_graph.json.jinja +++ /dev/null @@ -1,276 +0,0 @@ -{ - "id": 10, - "gridPos": { - "x": {{ PANELS.monitor_interface_traffic_both_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_traffic_both_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_traffic_both_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_traffic_both_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Interface Traffic", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 2, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "bps", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "dash": [ - 4, - 10 - ], - "fill": "dash" - } - } - ] - }, - { - "matcher": { - "id": "byRegexp", - "options": "/veth/" - }, - "properties": [ - { - "id": "custom.hideFrom", - "value": { - "tooltip": true, - "viz": true, - "legend": true - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "last" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_interface: RX Current", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$monint$/" - } - ] - }, - { - "alias": "$tag_host: $tag_interface: RX Trend", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "interface" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "net", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$monint$/" - } - ] - } - ], - "description": "", - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_traffic_inbound_graph.json.jinja b/salt/grafana/panels/monitor_interface_traffic_inbound_graph.json.jinja deleted file mode 100644 index 5365bd3ac..000000000 --- a/salt/grafana/panels/monitor_interface_traffic_inbound_graph.json.jinja +++ /dev/null @@ -1,167 +0,0 @@ -{ - "id": 188188, - "gridPos": { - "x": {{ PANELS.monitor_interface_traffic_inbound_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_traffic_inbound_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_traffic_inbound_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_traffic_inbound_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Interface Traffic - Inbound", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 2, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - }, - "lineStyle": { - "fill": "solid" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "bps", - "decimals": 1, - "min": 0 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"bytes_recv\"), 1s) *8 FROM \"net\" WHERE (\"host\" = '$servername' AND \"interface\" = '$monint') AND $timeFilter GROUP BY time($__interval) fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$monint$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/monitor_interface_traffic_inbound_total_graph.json.jinja b/salt/grafana/panels/monitor_interface_traffic_inbound_total_graph.json.jinja deleted file mode 100644 index 67e92668d..000000000 --- a/salt/grafana/panels/monitor_interface_traffic_inbound_total_graph.json.jinja +++ /dev/null @@ -1,178 +0,0 @@ -{ - "id": 224244, - "gridPos": { - "x": {{ PANELS.monitor_interface_traffic_inbound_total_graph.gridPos.x }}, - "y": {{ PANELS.monitor_interface_traffic_inbound_total_graph.gridPos.y }}, - "w": {{ PANELS.monitor_interface_traffic_inbound_total_graph.gridPos.w }}, - "h": {{ PANELS.monitor_interface_traffic_inbound_total_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Monitor Traffic - Selected Total", - "transformations": [ - { - "id": "calculateField", - "options": { - "alias": "Total Monitor Traffic", - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "replaceFields": true - } - } - ], - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "auto", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(245, 54, 54, 0.9)", - "value": null - }, - { - "color": "rgba(50, 172, 45, 0.97)", - "value": 1 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "decimals": 1, - "unit": "bps" - }, - "overrides": [] - }, - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"bytes_recv\"), 1s) *8 FROM \"net\" WHERE (\"host\" =~ /^$servername$/ AND \"interface\" = '$monint') AND $timeFilter GROUP BY time($__interval) fill(null)", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "bytes_recv" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$monint$/" - } - ] - } - ], - "cacheTimeout": null, - "description": "", - "maxDataPoints": null -} diff --git a/salt/grafana/panels/monitor_interface_traffic_stat.json.jinja b/salt/grafana/panels/monitor_interface_traffic_stat.json.jinja deleted file mode 100644 index 283d93f7a..000000000 --- a/salt/grafana/panels/monitor_interface_traffic_stat.json.jinja +++ /dev/null @@ -1,152 +0,0 @@ -{ - "id": 24, - "gridPos": { - "x": {{ PANELS.monitor_interface_traffic_stat.gridPos.x }}, - "y": {{ PANELS.monitor_interface_traffic_stat.gridPos.y }}, - "w": {{ PANELS.monitor_interface_traffic_stat.gridPos.w }}, - "h": {{ PANELS.monitor_interface_traffic_stat.gridPos.h }} - }, - "type": "stat", - "title": "Monitor Traffic - Selected Total", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(245, 54, 54, 0.9)", - "value": null - }, - { - "color": "rgba(50, 172, 45, 0.97)", - "value": 1 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 2, - "unit": "bps" - }, - "overrides": [] - }, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "value", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "net", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "bytes_recv" - ] - }, - { - "type": "mean", - "params": [] - }, - { - "type": "non_negative_derivative", - "params": [ - "1s" - ] - }, - { - "type": "math", - "params": [ - "*8" - ] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "interface", - "operator": "=~", - "value": "/^$monint$/" - } - ], - "query": "SELECT non_negative_derivative(mean(\"bytes_recv\"), 1s) *8 FROM \"net\" WHERE (\"host\" =~ /^$servername$/ AND \"interface\" = '$monint') AND $timeFilter GROUP BY time($__interval) fill(null)", - "rawQuery": false - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "interval": null, - "transformations": [ - { - "id": "calculateField", - "options": { - "mode": "reduceRow", - "reduce": { - "reducer": "sum" - }, - "alias": "Monitor Traffic", - "replaceFields": true - } - } - ], - "description": "" -} diff --git a/salt/grafana/panels/network_usage_docker_combined_current_graph.json.jinja b/salt/grafana/panels/network_usage_docker_combined_current_graph.json.jinja deleted file mode 100644 index 9a9d81504..000000000 --- a/salt/grafana/panels/network_usage_docker_combined_current_graph.json.jinja +++ /dev/null @@ -1,232 +0,0 @@ -{ - "id": 61868, - "gridPos": { - "x": {{ PANELS.network_usage_docker_combined_current_graph.gridPos.x }}, - "y": {{ PANELS.network_usage_docker_combined_current_graph.gridPos.y }}, - "w": {{ PANELS.network_usage_docker_combined_current_graph.gridPos.w }}, - "h": {{ PANELS.network_usage_docker_combined_current_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container Network Usage Current", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name RX", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_net", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "rx_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ], - "hide": false - }, - { - "alias": "$tag_host: $tag_container_name TX", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "docker_container_net", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "tx_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 5, - "gradientMode": "none", - "spanNulls": true, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bps", - "decimals": 1 - }, - "overrides": [] - }, - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/network_usage_docker_combined_trend_graph.json.jinja b/salt/grafana/panels/network_usage_docker_combined_trend_graph.json.jinja deleted file mode 100644 index b8dc975d8..000000000 --- a/salt/grafana/panels/network_usage_docker_combined_trend_graph.json.jinja +++ /dev/null @@ -1,231 +0,0 @@ -{ - "id": 61461, - "gridPos": { - "x": {{ PANELS.network_usage_docker_combined_trend_graph.gridPos.x }}, - "y": {{ PANELS.network_usage_docker_combined_trend_graph.gridPos.y }}, - "w": {{ PANELS.network_usage_docker_combined_trend_graph.gridPos.w }}, - "h": {{ PANELS.network_usage_docker_combined_trend_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Container Network Usage Trend", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "5m", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $tag_container_name RX", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_net", - "orderByTime": "ASC", - "policy": "so_long_term", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_rx_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - }, - { - "alias": "$tag_host: $tag_container_name TX", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "docker_container_net", - "orderByTime": "ASC", - "policy": "so_long_term", - "queryType": "randomWalk", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_tx_bytes" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "1s" - ], - "type": "non_negative_derivative" - }, - { - "params": [ - "*8" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 5, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bps", - "decimals": 1 - }, - "overrides": [] - }, - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/nsm_used_guage.json.jinja b/salt/grafana/panels/nsm_used_guage.json.jinja deleted file mode 100644 index 3175d3bfd..000000000 --- a/salt/grafana/panels/nsm_used_guage.json.jinja +++ /dev/null @@ -1,121 +0,0 @@ -{ - "id": 12, - "gridPos": { - "x": {{ PANELS.nsm_used_guage.gridPos.x }}, - "y": {{ PANELS.nsm_used_guage.gridPos.y }}, - "w": {{ PANELS.nsm_used_guage.gridPos.w }}, - "h": {{ PANELS.nsm_used_guage.gridPos.h }} - }, - "type": "gauge", - "title": "NSM used", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 85 - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": 95 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 0, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "showThresholdLabels": false, - "showThresholdMarkers": true, - "text": {} - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "disk", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - }, - { - "condition": "AND", - "key": "path", - "operator": "=", - "value": "/nsm" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/pcap_retention_stat.json.jinja b/salt/grafana/panels/pcap_retention_stat.json.jinja deleted file mode 100644 index 138b18e6b..000000000 --- a/salt/grafana/panels/pcap_retention_stat.json.jinja +++ /dev/null @@ -1,113 +0,0 @@ -{ - "id": 26, - "gridPos": { - "x": {{ PANELS.pcap_retention_stat.gridPos.x }}, - "y": {{ PANELS.pcap_retention_stat.gridPos.y }}, - "w": {{ PANELS.pcap_retention_stat.gridPos.w }}, - "h": {{ PANELS.pcap_retention_stat.gridPos.h }} - }, - "type": "stat", - "title": "PCAP Retention", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 2, - "unit": "d" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "value", - "colorMode": "value", - "graphMode": "none", - "justifyMode": "auto" - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "pcapage", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "seconds" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - "/86400" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/process_status_graph.json.jinja b/salt/grafana/panels/process_status_graph.json.jinja deleted file mode 100644 index 302175c36..000000000 --- a/salt/grafana/panels/process_status_graph.json.jinja +++ /dev/null @@ -1,203 +0,0 @@ -{ - "id": 61852, - "gridPos": { - "x": {{ PANELS.process_status_graph.gridPos.x }}, - "y": {{ PANELS.process_status_graph.gridPos.y }}, - "w": {{ PANELS.process_status_graph.gridPos.w }}, - "h": {{ PANELS.process_status_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Process Status", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "short", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $col", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "processes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(running) as running, mean(blocked) as blocked, mean(sleeping) as sleeping, mean(stopped) as stopped, mean(zombies) as zombies, mean(paging) as paging, mean(unknown) as unknown FROM \"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host ORDER BY asc", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "blocked" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$server$/" - } - ] - }, - { - "alias": "$tag_host: $col", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "processes", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT mean(mean_running) as trend_running, mean(mean_blocked) as trend_blocked, mean(mean_sleeping) as trend_sleeping, mean(mean_stopped) as trend_stopped, mean(mean_zombies) as trend_zombies, mean(mean_paging) as trend_paging, mean(mean_unknown) as trend_unknown FROM \"so_long_term\".\"processes\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host fill(linear) ORDER BY asc", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "blocked" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$server$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/ram_usage_guage.json.jinja b/salt/grafana/panels/ram_usage_guage.json.jinja deleted file mode 100644 index 813b9cba8..000000000 --- a/salt/grafana/panels/ram_usage_guage.json.jinja +++ /dev/null @@ -1,114 +0,0 @@ -{ - "id": 61860, - "gridPos": { - "x": {{ PANELS.ram_usage_guage.gridPos.x }}, - "y": {{ PANELS.ram_usage_guage.gridPos.y }}, - "w": {{ PANELS.ram_usage_guage.gridPos.w }}, - "h": {{ PANELS.ram_usage_guage.gridPos.h }} - }, - "type": "gauge", - "title": "RAM usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 70 - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": 80 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "showThresholdLabels": false, - "showThresholdMarkers": true, - "text": {} - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "mem", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ], - "orderByTime": "ASC" - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/redis_queue_graph.json.jinja b/salt/grafana/panels/redis_queue_graph.json.jinja deleted file mode 100644 index b33290008..000000000 --- a/salt/grafana/panels/redis_queue_graph.json.jinja +++ /dev/null @@ -1,208 +0,0 @@ -{ - "id": 55, - "gridPos": { - "x": {{ PANELS.redis_queue_graph.gridPos.x }}, - "y": {{ PANELS.redis_queue_graph.gridPos.y }}, - "w": {{ PANELS.redis_queue_graph.gridPos.w }}, - "h": {{ PANELS.redis_queue_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Redis Queue", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "short", - "decimals": 2 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean" - ] - } - }, - "targets": [ - { - "alias": "Queue Current", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "redisqueue", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "unparsed" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "condition": "OR", - "key": "role", - "operator": "=", - "value": "standalone" - } - ] - }, - { - "alias": "Queue Trend", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "redisqueue", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_unparsed" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "role", - "operator": "=~", - "value": "/^manager/" - }, - { - "condition": "OR", - "key": "role", - "operator": "=", - "value": "standalone" - } - ] - } - ], - "maxDataPoints": null, - "description": "", - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/redis_queue_stat.json.jinja b/salt/grafana/panels/redis_queue_stat.json.jinja deleted file mode 100644 index b0b3d8946..000000000 --- a/salt/grafana/panels/redis_queue_stat.json.jinja +++ /dev/null @@ -1,95 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "color": { - "mode": "thresholds" - }, - "unit": "short" - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.redis_queue_stat.gridPos.x }}, - "y": {{ PANELS.redis_queue_stat.gridPos.y }}, - "w": {{ PANELS.redis_queue_stat.gridPos.w }}, - "h": {{ PANELS.redis_queue_stat.gridPos.h }} - }, - "id": 68894, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "auto", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "pluginVersion": "7.5.4", - "targets": [ - { - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "redisqueue", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "unparsed" - ] - }, - { - "type": "last", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "title": "Redis Unparsed Queue", - "type": "stat", - "timeFrom": null, - "timeShift": null, - "interval": "30s" -} diff --git a/salt/grafana/panels/rootfs_used_guage.json.jinja b/salt/grafana/panels/rootfs_used_guage.json.jinja deleted file mode 100644 index b628d247c..000000000 --- a/salt/grafana/panels/rootfs_used_guage.json.jinja +++ /dev/null @@ -1,121 +0,0 @@ -{ - "id": 61866, - "gridPos": { - "x": {{ PANELS.rootfs_used_guage.gridPos.x }}, - "y": {{ PANELS.rootfs_used_guage.gridPos.y }}, - "w": {{ PANELS.rootfs_used_guage.gridPos.w }}, - "h": {{ PANELS.rootfs_used_guage.gridPos.h }} - }, - "type": "gauge", - "title": "RootFS used", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 70 - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": 80 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 0, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "showThresholdLabels": false, - "showThresholdMarkers": true, - "text": {} - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "disk", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - }, - { - "condition": "AND", - "key": "path", - "operator": "=", - "value": "/" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/row_cpu.json.jinja b/salt/grafana/panels/row_cpu.json.jinja deleted file mode 100644 index 6384048d6..000000000 --- a/salt/grafana/panels/row_cpu.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_cpu.gridPos.x }}, - "y": {{ PANELS.row_cpu.gridPos.y }}, - "w": {{ PANELS.row_cpu.gridPos.w }}, - "h": {{ PANELS.row_cpu.gridPos.h }} - }, - "id": 2, - "panels": [], - "repeat": null, - "title": "CPU", - "type": "row" - } diff --git a/salt/grafana/panels/row_disk_iops.json.jinja b/salt/grafana/panels/row_disk_iops.json.jinja deleted file mode 100644 index f54494825..000000000 --- a/salt/grafana/panels/row_disk_iops.json.jinja +++ /dev/null @@ -1,22 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_disk_iops.gridPos.x }}, - "y": {{ PANELS.row_disk_iops.gridPos.y }}, - "w": {{ PANELS.row_disk_iops.gridPos.w }}, - "h": {{ PANELS.row_disk_iops.gridPos.h }} - }, - "id": 62055, - "panels": [], - "repeat": "disk", - "scopedVars": { - "disk": { - "selected": false, - "text": "sda", - "value": "sda" - } - }, - "title": "Disk IOPS for /dev/$disk", - "type": "row" -} diff --git a/salt/grafana/panels/row_disk_usage.json.jinja b/salt/grafana/panels/row_disk_usage.json.jinja deleted file mode 100644 index 2cfac7cb4..000000000 --- a/salt/grafana/panels/row_disk_usage.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_disk_usage.gridPos.x }}, - "y": {{ PANELS.row_disk_usage.gridPos.y }}, - "w": {{ PANELS.row_disk_usage.gridPos.w }}, - "h": {{ PANELS.row_disk_usage.gridPos.h }} - }, - "id": 3333, - "panels": [], - "repeat": null, - "title": "Disk Usage", - "type": "row" - } diff --git a/salt/grafana/panels/row_docker_details.json.jinja b/salt/grafana/panels/row_docker_details.json.jinja deleted file mode 100644 index bb06a57ed..000000000 --- a/salt/grafana/panels/row_docker_details.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_docker_details.gridPos.x }}, - "y": {{ PANELS.row_docker_details.gridPos.y }}, - "w": {{ PANELS.row_docker_details.gridPos.w }}, - "h": {{ PANELS.row_docker_details.gridPos.h }} - }, - "id": 4, - "panels": [], - "repeat": null, - "title": "Docker Details", - "type": "row" - } diff --git a/salt/grafana/panels/row_elasticsearch.json.jinja b/salt/grafana/panels/row_elasticsearch.json.jinja deleted file mode 100644 index 04340c3e2..000000000 --- a/salt/grafana/panels/row_elasticsearch.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_elasticsearch.gridPos.x }}, - "y": {{ PANELS.row_elasticsearch.gridPos.y }}, - "w": {{ PANELS.row_elasticsearch.gridPos.w }}, - "h": {{ PANELS.row_elasticsearch.gridPos.h }} - }, - "id": 2442, - "panels": [], - "repeat": null, - "title": "Elasticsearch", - "type": "row" - } diff --git a/salt/grafana/panels/row_influxdb.json.jinja b/salt/grafana/panels/row_influxdb.json.jinja deleted file mode 100644 index 7f3251cc9..000000000 --- a/salt/grafana/panels/row_influxdb.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_influxdb.gridPos.x }}, - "y": {{ PANELS.row_influxdb.gridPos.y }}, - "w": {{ PANELS.row_influxdb.gridPos.w }}, - "h": {{ PANELS.row_influxdb.gridPos.h }} - }, - "id": 43434, - "panels": [], - "repeat": null, - "title": "InfluxDB", - "type": "row" - } diff --git a/salt/grafana/panels/row_logstash.json.jinja b/salt/grafana/panels/row_logstash.json.jinja deleted file mode 100644 index e934dbd0e..000000000 --- a/salt/grafana/panels/row_logstash.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_logstash.gridPos.x }}, - "y": {{ PANELS.row_logstash.gridPos.y }}, - "w": {{ PANELS.row_logstash.gridPos.w }}, - "h": {{ PANELS.row_logstash.gridPos.h }} - }, - "id": 24242, - "panels": [], - "repeat": null, - "title": "Logstash", - "type": "row" - } diff --git a/salt/grafana/panels/row_memory.json.jinja b/salt/grafana/panels/row_memory.json.jinja deleted file mode 100644 index 33d203138..000000000 --- a/salt/grafana/panels/row_memory.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_memory.gridPos.x }}, - "y": {{ PANELS.row_memory.gridPos.y }}, - "w": {{ PANELS.row_memory.gridPos.w }}, - "h": {{ PANELS.row_memory.gridPos.h }} - }, - "id": 3, - "panels": [], - "repeat": null, - "title": "Memory", - "type": "row" - } diff --git a/salt/grafana/panels/row_network.json.jinja b/salt/grafana/panels/row_network.json.jinja deleted file mode 100644 index 6f611f580..000000000 --- a/salt/grafana/panels/row_network.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_network.gridPos.x }}, - "y": {{ PANELS.row_network.gridPos.y }}, - "w": {{ PANELS.row_network.gridPos.w }}, - "h": {{ PANELS.row_network.gridPos.h }} - }, - "id": 333, - "panels": [], - "repeat": null, - "title": "Network", - "type": "row" - } diff --git a/salt/grafana/panels/row_overview.json.jinja b/salt/grafana/panels/row_overview.json.jinja deleted file mode 100644 index d05a9394d..000000000 --- a/salt/grafana/panels/row_overview.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_overview.gridPos.x }}, - "y": {{ PANELS.row_overview.gridPos.y }}, - "w": {{ PANELS.row_overview.gridPos.w }}, - "h": {{ PANELS.row_overview.gridPos.h }} - }, - "id": 1, - "panels": [], - "repeat": null, - "title": "Overview", - "type": "row" - } diff --git a/salt/grafana/panels/row_packet_loss.json.jinja b/salt/grafana/panels/row_packet_loss.json.jinja deleted file mode 100644 index b9d2c8a96..000000000 --- a/salt/grafana/panels/row_packet_loss.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_packet_loss.gridPos.x }}, - "y": {{ PANELS.row_packet_loss.gridPos.y }}, - "w": {{ PANELS.row_packet_loss.gridPos.w }}, - "h": {{ PANELS.row_packet_loss.gridPos.h }} - }, - "id": 816341, - "panels": [], - "repeat": null, - "title": "Packet Loss", - "type": "row" - } diff --git a/salt/grafana/panels/row_redis.json.jinja b/salt/grafana/panels/row_redis.json.jinja deleted file mode 100644 index f0be53693..000000000 --- a/salt/grafana/panels/row_redis.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_redis.gridPos.x }}, - "y": {{ PANELS.row_redis.gridPos.y }}, - "w": {{ PANELS.row_redis.gridPos.w }}, - "h": {{ PANELS.row_redis.gridPos.h }} - }, - "id": 24812, - "panels": [], - "repeat": null, - "title": "Redis", - "type": "row" - } diff --git a/salt/grafana/panels/row_stenographer.json.jinja b/salt/grafana/panels/row_stenographer.json.jinja deleted file mode 100644 index 004757748..000000000 --- a/salt/grafana/panels/row_stenographer.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_stenographer.gridPos.x }}, - "y": {{ PANELS.row_stenographer.gridPos.y }}, - "w": {{ PANELS.row_stenographer.gridPos.w }}, - "h": {{ PANELS.row_stenographer.gridPos.h }} - }, - "id": 8812, - "panels": [], - "repeat": null, - "title": "Stenographer", - "type": "row" - } diff --git a/salt/grafana/panels/row_suricata.json.jinja b/salt/grafana/panels/row_suricata.json.jinja deleted file mode 100644 index d4dead5c5..000000000 --- a/salt/grafana/panels/row_suricata.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_suricata.gridPos.x }}, - "y": {{ PANELS.row_suricata.gridPos.y }}, - "w": {{ PANELS.row_suricata.gridPos.w }}, - "h": {{ PANELS.row_suricata.gridPos.h }} - }, - "id": 8481, - "panels": [], - "repeat": null, - "title": "Suricata", - "type": "row" - } diff --git a/salt/grafana/panels/row_swap.json.jinja b/salt/grafana/panels/row_swap.json.jinja deleted file mode 100644 index c465dcc6e..000000000 --- a/salt/grafana/panels/row_swap.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_swap.gridPos.x }}, - "y": {{ PANELS.row_swap.gridPos.y }}, - "w": {{ PANELS.row_swap.gridPos.w }}, - "h": {{ PANELS.row_swap.gridPos.h }} - }, - "id": 444, - "panels": [], - "repeat": null, - "title": "Swap", - "type": "row" - } diff --git a/salt/grafana/panels/row_zeek.json.jinja b/salt/grafana/panels/row_zeek.json.jinja deleted file mode 100644 index 1b236a543..000000000 --- a/salt/grafana/panels/row_zeek.json.jinja +++ /dev/null @@ -1,15 +0,0 @@ -{ - "collapsed": false, - "datasource": null, - "gridPos": { - "x": {{ PANELS.row_zeek.gridPos.x }}, - "y": {{ PANELS.row_zeek.gridPos.y }}, - "w": {{ PANELS.row_zeek.gridPos.w }}, - "h": {{ PANELS.row_zeek.gridPos.h }} - }, - "id": 21281, - "panels": [], - "repeat": null, - "title": "Zeek", - "type": "row" - } diff --git a/salt/grafana/panels/stenographer_packet_loss_graph.json.jinja b/salt/grafana/panels/stenographer_packet_loss_graph.json.jinja deleted file mode 100644 index 0fb56dbe7..000000000 --- a/salt/grafana/panels/stenographer_packet_loss_graph.json.jinja +++ /dev/null @@ -1,229 +0,0 @@ -{ - "id": 19, - "gridPos": { - "x": {{ PANELS.stenographer_packet_loss_graph.gridPos.x }}, - "y": {{ PANELS.stenographer_packet_loss_graph.gridPos.y }}, - "w": {{ PANELS.stenographer_packet_loss_graph.gridPos.w }}, - "h": {{ PANELS.stenographer_packet_loss_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Stenographer Packet Loss", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "Current $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "stenodrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - }, - { - "alias": "Trend $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "hide": {{ PANELS.stenographer_packet_loss_graph.get('hideTrend', false)|json }}, - "measurement": "stenodrop", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/stenographer_packet_loss_stat.json.jinja b/salt/grafana/panels/stenographer_packet_loss_stat.json.jinja deleted file mode 100644 index 863772fcd..000000000 --- a/salt/grafana/panels/stenographer_packet_loss_stat.json.jinja +++ /dev/null @@ -1,114 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-green", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 1 - }, - { - "color": "dark-red", - "value": 5 - } - ] - }, - "mappings": [ - { - "op": "=", - "text": "N/A", - "value": "null", - "$$hashKey": "object:1120", - "id": 0, - "type": 1 - } - ], - "unit": "percent", - "decimals": 2, - "color": { - "mode": "thresholds" - } - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.stenographer_packet_loss_stat.gridPos.x }}, - "y": {{ PANELS.stenographer_packet_loss_stat.gridPos.y }}, - "w": {{ PANELS.stenographer_packet_loss_stat.gridPos.w }}, - "h": {{ PANELS.stenographer_packet_loss_stat.gridPos.h }} - }, - "id": 22, - "links": [], - "maxDataPoints": 100, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "stenodrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "title": "Stenographer Packet Loss", - "type": "stat", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "cacheTimeout": null, - "interval": null, - "pluginVersion": "7.5.4" -} diff --git a/salt/grafana/panels/stenographer_pcap_retention_graph.json.jinja b/salt/grafana/panels/stenographer_pcap_retention_graph.json.jinja deleted file mode 100644 index 83c51a73d..000000000 --- a/salt/grafana/panels/stenographer_pcap_retention_graph.json.jinja +++ /dev/null @@ -1,207 +0,0 @@ -{ - "id": 2239, - "gridPos": { - "x": {{ PANELS.stenographer_pcap_retention_graph.gridPos.x }}, - "y": {{ PANELS.stenographer_pcap_retention_graph.gridPos.y }}, - "w": {{ PANELS.stenographer_pcap_retention_graph.gridPos.w }}, - "h": {{ PANELS.stenographer_pcap_retention_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Stenographer PCAP Retention", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "maxDataPoints": 750, - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": true, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "s", - "decimals": 2 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "hidden", - "placement": "bottom", - "calcs": [] - } - }, - "targets": [ - { - "alias": "$tag_host: Oldest Pcap Current", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "pcapage", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "seconds" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - }, - { - "alias": "$tag_host: Oldest Pcap Trend", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "measurement": "pcapage", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_seconds" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "cacheTimeout": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/suricata_packet_loss_graph.json.jinja b/salt/grafana/panels/suricata_packet_loss_graph.json.jinja deleted file mode 100644 index eb26f9d8b..000000000 --- a/salt/grafana/panels/suricata_packet_loss_graph.json.jinja +++ /dev/null @@ -1,241 +0,0 @@ -{ - "id": 21, - "gridPos": { - "x": {{ PANELS.suricata_packet_loss_graph.gridPos.x }}, - "y": {{ PANELS.suricata_packet_loss_graph.gridPos.y }}, - "w": {{ PANELS.suricata_packet_loss_graph.gridPos.w }}, - "h": {{ PANELS.suricata_packet_loss_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Suricata Packet Loss", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "Current $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "suridrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - }, - { - "alias": "Trend $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "hide": {{ PANELS.suricata_packet_loss_graph.get('hideTrend', false)|json }}, - "measurement": "suridrop", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/suricata_packet_loss_stat.json.jinja b/salt/grafana/panels/suricata_packet_loss_stat.json.jinja deleted file mode 100644 index 87a3f48e5..000000000 --- a/salt/grafana/panels/suricata_packet_loss_stat.json.jinja +++ /dev/null @@ -1,120 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-green", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 1 - }, - { - "color": "dark-red", - "value": 5 - } - ] - }, - "mappings": [ - { - "op": "=", - "text": "N/A", - "value": "null", - "$$hashKey": "object:949", - "id": 0, - "type": 1 - } - ], - "unit": "percent", - "decimals": 2, - "color": { - "mode": "thresholds" - } - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.suricata_packet_loss_stat.gridPos.x }}, - "y": {{ PANELS.suricata_packet_loss_stat.gridPos.y }}, - "w": {{ PANELS.suricata_packet_loss_stat.gridPos.w }}, - "h": {{ PANELS.suricata_packet_loss_stat.gridPos.h }} - }, - "id": 20, - "links": [], - "maxDataPoints": 100, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "suridrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "title": "Suricata Packet Loss", - "type": "stat", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "pluginVersion": "7.5.4", - "cacheTimeout": null, - "interval": null -} diff --git a/salt/grafana/panels/swap_io_bytes_graph.json.jinja b/salt/grafana/panels/swap_io_bytes_graph.json.jinja deleted file mode 100644 index fe7989870..000000000 --- a/salt/grafana/panels/swap_io_bytes_graph.json.jinja +++ /dev/null @@ -1,187 +0,0 @@ -{ - "id": 68890, - "gridPos": { - "x": {{ PANELS.swap_io_bytes_graph.gridPos.x }}, - "y": {{ PANELS.swap_io_bytes_graph.gridPos.y }}, - "w": {{ PANELS.swap_io_bytes_graph.gridPos.w }}, - "h": {{ PANELS.swap_io_bytes_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Swap I/O Bytes", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "bottom", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"in\")) as \"in\", non_negative_derivative(mean(\"out\")) as \"out\" FROM \"swap\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - }, - { - "alias": "$tag_host: $col", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": false, - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT non_negative_derivative(mean(\"mean_in\")) as \"trend_in\", non_negative_derivative(mean(\"mean_out\")) as \"trend_out\" FROM \"so_long_term\".\"swap\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host fill(linear) ORDER BY asc", - "queryType": "randomWalk", - "rawQuery": true, - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "value" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [] - } - ], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "unit": "bytes", - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/swap_usage_bytes_graph.json.jinja b/salt/grafana/panels/swap_usage_bytes_graph.json.jinja deleted file mode 100644 index 4986b72a5..000000000 --- a/salt/grafana/panels/swap_usage_bytes_graph.json.jinja +++ /dev/null @@ -1,184 +0,0 @@ -{ - "type": "graph", - "title": "Swap Usage", - "gridPos": { - "x": {{ PANELS.swap_usage_bytes_graph.gridPos.x }}, - "y": {{ PANELS.swap_usage_bytes_graph.gridPos.y }}, - "w": {{ PANELS.swap_usage_bytes_graph.gridPos.w }}, - "h": {{ PANELS.swap_usage_bytes_graph.gridPos.h }} - }, - "id": 68892, - "targets": [ - { - "refId": "A", - "queryType": "randomWalk", - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "value" - ] - }, - { - "type": "mean", - "params": [] - } - ] - ], - "query": "SELECT mean(used) as \"used\", mean(total) as \"total\" FROM \"swap\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host ORDER BY asc", - "rawQuery": true, - "alias": "$tag_host: $col" - }, - { - "refId": "B", - "queryType": "randomWalk", - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "value" - ] - }, - { - "type": "mean", - "params": [] - } - ] - ], - "query": "SELECT mean(mean_used) as \"trend_used\", mean(mean_total) as \"trend_total\" FROM \"so_long_term\".\"swap\" WHERE host =~ /$servername$/ AND $timeFilter GROUP BY time($__interval), host ORDER BY asc", - "rawQuery": true, - "alias": "$tag_host: $col", - "hide": false - } - ], - "options": { - "alertThreshold": true - }, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": {}, - "overrides": [] - }, - "pluginVersion": "7.5.4", - "renderer": "flot", - "yaxes": [ - { - "label": null, - "show": true, - "logBase": 1, - "min": "0", - "max": null, - "format": "bytes", - "$$hashKey": "object:515" - }, - { - "label": null, - "show": true, - "logBase": 1, - "min": null, - "max": null, - "format": "short", - "$$hashKey": "object:516" - } - ], - "xaxis": { - "show": true, - "mode": "time", - "name": null, - "values": [], - "buckets": null - }, - "yaxis": { - "align": false, - "alignLevel": null - }, - "lines": true, - "fill": 1, - "linewidth": 1, - "dashLength": 10, - "spaceLength": 10, - "pointradius": 2, - "legend": { - "show": true, - "values": true, - "min": false, - "max": true, - "current": true, - "total": false, - "avg": true, - "alignAsTable": true - }, - "nullPointMode": "connected", - "tooltip": { - "value_type": "individual", - "shared": true, - "sort": 0 - }, - "aliasColors": {}, - "seriesOverrides": [ - { - "$$hashKey": "object:575", - "alias": "/total/", - "fill": 0, - "color": "#C4162A" - }, - { - "$$hashKey": "object:596", - "alias": "/trend/", - "fill": 0, - "linewidth": 4, - "dashes": true, - "dashLength": 4 - } - ], - "thresholds": [], - "timeRegions": [], - "fillGradient": 0, - "dashes": false, - "hiddenSeries": false, - "points": false, - "bars": false, - "stack": false, - "percentage": false, - "steppedLine": false, - "maxDataPoints": 750, - "interval": "30s" -} diff --git a/salt/grafana/panels/swap_usage_guage.json.jinja b/salt/grafana/panels/swap_usage_guage.json.jinja deleted file mode 100644 index f7e3d4f34..000000000 --- a/salt/grafana/panels/swap_usage_guage.json.jinja +++ /dev/null @@ -1,115 +0,0 @@ -{ - "id": 61863, - "gridPos": { - "x": {{ PANELS.swap_usage_guage.gridPos.x }}, - "y": {{ PANELS.swap_usage_guage.gridPos.y }}, - "w": {{ PANELS.swap_usage_guage.gridPos.w }}, - "h": {{ PANELS.swap_usage_guage.gridPos.h }} - }, - "type": "gauge", - "title": "Swap usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "links": [], - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgba(50, 172, 45, 0.97)", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 50 - }, - { - "color": "rgba(245, 54, 54, 0.9)", - "value": 70 - } - ] - }, - "mappings": [ - { - "options": { - "match": "null", - "result": { - "text": "N/A" - } - }, - "type": "special" - } - ], - "color": { - "mode": "thresholds" - }, - "decimals": 0, - "max": 100, - "min": 0, - "unit": "percent" - }, - "overrides": [] - }, - "interval": "30", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "showThresholdLabels": false, - "showThresholdMarkers": true, - "text": {} - }, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "swap", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ], - "orderByTime": "ASC" - } - ], - "maxDataPoints": null, - "cacheTimeout": null -} diff --git a/salt/grafana/panels/swap_usage_percent_graph.json.jinja b/salt/grafana/panels/swap_usage_percent_graph.json.jinja deleted file mode 100644 index 875107fd7..000000000 --- a/salt/grafana/panels/swap_usage_percent_graph.json.jinja +++ /dev/null @@ -1,141 +0,0 @@ -{ - "id": 69873, - "gridPos": { - "x": {{ PANELS.swap_usage_percent_graph.gridPos.x }}, - "y": {{ PANELS.swap_usage_percent_graph.gridPos.y }}, - "w": {{ PANELS.swap_usage_percent_graph.gridPos.w }}, - "h": {{ PANELS.swap_usage_percent_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Swap Usage", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "unit": "percent", - "decimals": 1 - }, - "overrides": [] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host $tag_role", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "swap", - "orderByTime": "ASC", - "policy": "default", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "used_percent" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "timeFrom": null, - "timeShift": null, - "interval": "30s", - "maxDataPoints": null -} diff --git a/salt/grafana/panels/system_uptime.json.jinja b/salt/grafana/panels/system_uptime.json.jinja deleted file mode 100644 index fc2cb69ac..000000000 --- a/salt/grafana/panels/system_uptime.json.jinja +++ /dev/null @@ -1,91 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "rgb(255, 255, 255)", - "value": null - } - ] - }, - "mappings": [], - "decimals": 2, - "unit": "s" - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.system_uptime.gridPos.x }}, - "y": {{ PANELS.system_uptime.gridPos.y }}, - "w": {{ PANELS.system_uptime.gridPos.w }}, - "h": {{ PANELS.system_uptime.gridPos.h }} - }, - "id": 39, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "auto", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "none", - "justifyMode": "auto" - }, - "pluginVersion": "7.5.4", - "targets": [ - { - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "system", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "uptime" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "timeFrom": null, - "timeShift": null, - "title": "System Uptime", - "type": "stat" -} diff --git a/salt/grafana/panels/system_uptime_graph.json.jinja b/salt/grafana/panels/system_uptime_graph.json.jinja deleted file mode 100644 index bf26b520f..000000000 --- a/salt/grafana/panels/system_uptime_graph.json.jinja +++ /dev/null @@ -1,148 +0,0 @@ -{ - "type": "graph", - "title": "System Uptime", - "gridPos": { - "x": {{ PANELS.system_uptime_graph.gridPos.x }}, - "y": {{ PANELS.system_uptime_graph.gridPos.y }}, - "w": {{ PANELS.system_uptime_graph.gridPos.w }}, - "h": {{ PANELS.system_uptime_graph.gridPos.h }} - }, - "id": 69016, - "targets": [ - { - "refId": "A", - "queryType": "randomWalk", - "policy": "default", - "resultFormat": "time_series", - "orderByTime": "ASC", - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ], - "groupBy": [ - { - "type": "time", - "params": [ - "$__interval" - ] - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "tag", - "params": [ - "role" - ] - }, - { - "type": "fill", - "params": [ - "null" - ] - } - ], - "select": [ - [ - { - "type": "field", - "params": [ - "uptime" - ] - }, - { - "type": "last", - "params": [] - } - ] - ], - "measurement": "system", - "alias": "$tag_host $tag_role" - } - ], - "options": { - "alertThreshold": true - }, - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": {}, - "overrides": [] - }, - "pluginVersion": "7.5.4", - "renderer": "flot", - "yaxes": [ - { - "label": "", - "show": true, - "logBase": 1, - "min": "0", - "max": "604800", - "format": "s", - "$$hashKey": "object:213", - "decimals": 1 - }, - { - "label": null, - "show": true, - "logBase": 1, - "min": null, - "max": null, - "format": "short", - "$$hashKey": "object:214" - } - ], - "xaxis": { - "show": true, - "mode": "time", - "name": null, - "values": [], - "buckets": null - }, - "yaxis": { - "align": false, - "alignLevel": null - }, - "lines": true, - "linewidth": 1, - "dashLength": 10, - "spaceLength": 10, - "pointradius": 2, - "legend": { - "show": true, - "values": true, - "min": false, - "max": false, - "current": true, - "total": false, - "avg": false, - "alignAsTable": true, - "rightSide": true - }, - "nullPointMode": "connected", - "tooltip": { - "value_type": "individual", - "shared": true, - "sort": 1 - }, - "aliasColors": {}, - "seriesOverrides": [], - "thresholds": [], - "timeRegions": [], - "fill": 0, - "fillGradient": 0, - "dashes": false, - "hiddenSeries": false, - "points": false, - "bars": false, - "stack": false, - "percentage": false, - "steppedLine": false, - "decimals": 1, - "description": "" -} diff --git a/salt/grafana/panels/uptime_docker_combined_current_graph.json.jinja b/salt/grafana/panels/uptime_docker_combined_current_graph.json.jinja deleted file mode 100644 index ad4ff2805..000000000 --- a/salt/grafana/panels/uptime_docker_combined_current_graph.json.jinja +++ /dev/null @@ -1,168 +0,0 @@ -{ - "aliasColors": {}, - "dashLength": 10, - "datasource": "InfluxDB", - "decimals": 1, - "fieldConfig": { - "defaults": {}, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.uptime_docker_combined_current_graph.gridPos.x }}, - "y": {{ PANELS.uptime_docker_combined_current_graph.gridPos.y }}, - "w": {{ PANELS.uptime_docker_combined_current_graph.gridPos.w }}, - "h": {{ PANELS.uptime_docker_combined_current_graph.gridPos.h }} - }, - "id": 68896, - "legend": { - "alignAsTable": true, - "avg": false, - "current": true, - "max": false, - "min": false, - "rightSide": true, - "show": true, - "sort": "current", - "sortDesc": false, - "total": false, - "values": true - }, - "lines": true, - "linewidth": 1, - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "pluginVersion": "7.5.4", - "pointradius": 2, - "renderer": "flot", - "seriesOverrides": [], - "spaceLength": 10, - "targets": [ - { - "alias": "$tag_host $tag_role $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "type": "tag", - "params": [ - "role" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_status", - "orderByTime": "ASC", - "policy": "default", - "query": "SELECT last(\"uptime_ns\") FROM \"docker_container_status\" WHERE (\"host\" =~ /^$servername$/ AND \"container_name\" =~ /^$containers$/) AND $timeFilter GROUP BY time($__interval), \"container_name\", \"host\", \"role\" fill(null)", - "queryType": "randomWalk", - "rawQuery": false, - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "uptime_ns" - ] - }, - { - "type": "last", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ], - "slimit": "", - "limit": "" - } - ], - "thresholds": [], - "timeRegions": [], - "title": "Container Uptime Current", - "tooltip": { - "shared": true, - "sort": 1, - "value_type": "individual" - }, - "type": "graph", - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "$$hashKey": "object:192", - "format": "ns", - "label": null, - "logBase": 1, - "max": "604800000000000", - "min": "0", - "show": true, - "decimals": 1 - }, - { - "$$hashKey": "object:193", - "decimals": 2, - "format": "short", - "label": "", - "logBase": 1, - "max": null, - "min": "0", - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - }, - "bars": false, - "dashes": false, - "fill": 0, - "fillGradient": 0, - "hiddenSeries": false, - "percentage": false, - "points": false, - "stack": false, - "steppedLine": false, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/uptime_docker_combined_trend_graph.json.jinja b/salt/grafana/panels/uptime_docker_combined_trend_graph.json.jinja deleted file mode 100644 index a4be68137..000000000 --- a/salt/grafana/panels/uptime_docker_combined_trend_graph.json.jinja +++ /dev/null @@ -1,165 +0,0 @@ -{ - "id": 68999, - "gridPos": { - "x": {{ PANELS.uptime_docker_combined_trend_graph.gridPos.x }}, - "y": {{ PANELS.uptime_docker_combined_trend_graph.gridPos.y }}, - "w": {{ PANELS.uptime_docker_combined_trend_graph.gridPos.w }}, - "h": {{ PANELS.uptime_docker_combined_trend_graph.gridPos.h }} - }, - "type": "graph", - "title": "Container Uptime Trend", - "datasource": "InfluxDB", - "thresholds": [ - { - "$$hashKey": "object:1299", - "colorMode": "critical", - "fill": false, - "line": true, - "op": "lt", - "value": 4500000000000, - "yaxis": "left" - } - ], - "pluginVersion": "8.2.1", - "legend": { - "alignAsTable": true, - "avg": false, - "current": true, - "max": false, - "min": false, - "rightSide": true, - "show": true, - "sort": "current", - "sortDesc": false, - "total": false, - "values": true - }, - "aliasColors": {}, - "dashLength": 10, - "decimals": 1, - "lines": true, - "linewidth": 1, - "nullPointMode": "connected", - "options": { - "alertThreshold": true - }, - "pointradius": 2, - "renderer": "flot", - "seriesOverrides": [], - "spaceLength": 10, - "targets": [ - { - "alias": "$tag_host: $tag_container_name", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "container_name" - ], - "type": "tag" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "docker_container_status", - "orderByTime": "ASC", - "policy": "so_long_term", - "queryType": "randomWalk", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "type": "field", - "params": [ - "mean_uptime_ns" - ] - }, - { - "type": "last", - "params": [] - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - }, - { - "condition": "AND", - "key": "container_name", - "operator": "=~", - "value": "/^$containers$/" - } - ] - } - ], - "timeRegions": [], - "tooltip": { - "shared": true, - "sort": 1, - "value_type": "individual" - }, - "xaxis": { - "buckets": null, - "mode": "time", - "name": null, - "show": true, - "values": [] - }, - "yaxes": [ - { - "$$hashKey": "object:192", - "format": "ns", - "label": null, - "logBase": 1, - "max": "604800000000000", - "min": null, - "show": true, - "decimals": 1 - }, - { - "$$hashKey": "object:193", - "decimals": 2, - "format": "short", - "label": "", - "logBase": 1, - "max": null, - "min": "0", - "show": false - } - ], - "yaxis": { - "align": false, - "alignLevel": null - }, - "interval": "30s", - "bars": false, - "dashes": false, - "fill": 0, - "fillGradient": 0, - "hiddenSeries": false, - "percentage": false, - "points": false, - "stack": false, - "steppedLine": false, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/zeek_capture_loss_graph.json.jinja b/salt/grafana/panels/zeek_capture_loss_graph.json.jinja deleted file mode 100644 index 53adcd7fa..000000000 --- a/salt/grafana/panels/zeek_capture_loss_graph.json.jinja +++ /dev/null @@ -1,203 +0,0 @@ -{ - "id": 71, - "gridPos": { - "x": {{ PANELS.zeek_capture_loss_graph.gridPos.x }}, - "y": {{ PANELS.zeek_capture_loss_graph.gridPos.y }}, - "w": {{ PANELS.zeek_capture_loss_graph.gridPos.w }}, - "h": {{ PANELS.zeek_capture_loss_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Capture Loss", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 10, - "gradientMode": "none", - "spanNulls": true, - "showPoints": "auto", - "pointSize": 6, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - } - ] - }, - "mappings": [], - "links": [], - "unit": "percent", - "decimals": 1, - "min": 0 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "$tag_host: Loss Current", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "type": "tag", - "params": [ - "host" - ] - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "zeekcaptureloss", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "loss" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - }, - { - "alias": "$tag_host: Loss Trend", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "hide": true, - "measurement": "zeekcaptureloss", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_loss" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "maxDataPoints": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/zeek_packet_loss_graph.json.jinja b/salt/grafana/panels/zeek_packet_loss_graph.json.jinja deleted file mode 100644 index 7d2c8ae2b..000000000 --- a/salt/grafana/panels/zeek_packet_loss_graph.json.jinja +++ /dev/null @@ -1,244 +0,0 @@ -{ - "id": 2022, - "gridPos": { - "x": {{ PANELS.zeek_packet_loss_graph.gridPos.x }}, - "y": {{ PANELS.zeek_packet_loss_graph.gridPos.y }}, - "w": {{ PANELS.zeek_packet_loss_graph.gridPos.w }}, - "h": {{ PANELS.zeek_packet_loss_graph.gridPos.h }} - }, - "type": "timeseries", - "title": "Zeek Packet Loss", - "datasource": "InfluxDB", - "pluginVersion": "8.2.1", - "interval": "30s", - "links": [], - "fieldConfig": { - "defaults": { - "custom": { - "drawStyle": "line", - "lineInterpolation": "linear", - "barAlignment": 0, - "lineWidth": 1, - "fillOpacity": 0, - "gradientMode": "none", - "spanNulls": false, - "showPoints": "never", - "pointSize": 5, - "stacking": { - "mode": "none", - "group": "A" - }, - "axisPlacement": "auto", - "axisLabel": "", - "scaleDistribution": { - "type": "linear" - }, - "hideFrom": { - "tooltip": false, - "viz": false, - "legend": false - }, - "thresholdsStyle": { - "mode": "off" - }, - "lineStyle": { - "fill": "solid" - } - }, - "color": { - "mode": "palette-classic" - }, - "thresholds": { - "mode": "absolute", - "steps": [ - { - "value": null, - "color": "green" - }, - { - "value": 80, - "color": "red" - } - ] - }, - "mappings": [], - "links": [], - "unit": "percent", - "min": 0, - "decimals": 1 - }, - "overrides": [ - { - "matcher": { - "id": "byRegexp", - "options": "/Trend/" - }, - "properties": [ - { - "id": "custom.fillOpacity", - "value": 0 - }, - { - "id": "custom.lineWidth", - "value": 4 - }, - { - "id": "custom.lineStyle", - "value": { - "fill": "dash", - "dash": [ - 4, - 10 - ] - } - } - ] - } - ] - }, - "options": { - "tooltip": { - "mode": "single" - }, - "legend": { - "displayMode": "table", - "placement": "right", - "calcs": [ - "max", - "mean", - "lastNotNull" - ] - } - }, - "targets": [ - { - "alias": "Current $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "measurement": "zeekdrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - }, - { - "alias": "Trend $tag_host $tag_role", - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "host" - ], - "type": "tag" - }, - { - "params": [ - "role" - ], - "type": "tag" - }, - { - "params": [ - "none" - ], - "type": "fill" - } - ], - "hide": {{ PANELS.zeek_packet_loss_graph.get('hideTrend', false)|json }}, - "measurement": "zeekdrop", - "orderByTime": "ASC", - "policy": "so_long_term", - "refId": "B", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "mean_drop" - ], - "type": "field" - }, - { - "params": [], - "type": "mean" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=~", - "value": "/^$servername$/" - } - ] - } - ], - "maxDataPoints": null, - "cacheTimeout": null, - "timeFrom": null, - "timeShift": null -} diff --git a/salt/grafana/panels/zeek_packet_loss_stat.json.jinja b/salt/grafana/panels/zeek_packet_loss_stat.json.jinja deleted file mode 100644 index 9d43f5a76..000000000 --- a/salt/grafana/panels/zeek_packet_loss_stat.json.jinja +++ /dev/null @@ -1,120 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "dark-green", - "value": null - }, - { - "color": "rgba(237, 129, 40, 0.89)", - "value": 1 - }, - { - "color": "dark-red", - "value": 5 - } - ] - }, - "mappings": [ - { - "op": "=", - "text": "N/A", - "value": "null", - "$$hashKey": "object:818", - "id": 0, - "type": 1 - } - ], - "unit": "percent", - "decimals": 2, - "color": { - "mode": "thresholds" - } - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.zeek_packet_loss_stat.gridPos.x }}, - "y": {{ PANELS.zeek_packet_loss_stat.gridPos.y }}, - "w": {{ PANELS.zeek_packet_loss_stat.gridPos.w }}, - "h": {{ PANELS.zeek_packet_loss_stat.gridPos.h }} - }, - "id": 2123, - "links": [], - "maxDataPoints": 100, - "targets": [ - { - "dsType": "influxdb", - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "zeekdrop", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "drop" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - }, - { - "params": [ - "* 100" - ], - "type": "math" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "title": "Zeek Packet Loss", - "type": "stat", - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "lastNotNull" - ], - "fields": "" - }, - "orientation": "horizontal", - "text": {}, - "textMode": "value", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "pluginVersion": "7.5.4", - "cacheTimeout": null, - "interval": null -} diff --git a/salt/grafana/panels/zeek_restarts_healthcheck_stat.json.jinja b/salt/grafana/panels/zeek_restarts_healthcheck_stat.json.jinja deleted file mode 100644 index 85dda1154..000000000 --- a/salt/grafana/panels/zeek_restarts_healthcheck_stat.json.jinja +++ /dev/null @@ -1,93 +0,0 @@ -{ - "datasource": "InfluxDB", - "fieldConfig": { - "defaults": { - "thresholds": { - "mode": "absolute", - "steps": [ - { - "color": "green", - "value": null - }, - { - "color": "red", - "value": 1 - } - ] - }, - "mappings": [] - }, - "overrides": [] - }, - "gridPos": { - "x": {{ PANELS.zeek_restarts_healthcheck_stat.gridPos.x }}, - "y": {{ PANELS.zeek_restarts_healthcheck_stat.gridPos.y }}, - "w": {{ PANELS.zeek_restarts_healthcheck_stat.gridPos.w }}, - "h": {{ PANELS.zeek_restarts_healthcheck_stat.gridPos.h }} - }, - "id": 37, - "options": { - "reduceOptions": { - "values": false, - "calcs": [ - "sum" - ], - "fields": "" - }, - "orientation": "auto", - "text": {}, - "textMode": "auto", - "colorMode": "value", - "graphMode": "area", - "justifyMode": "auto" - }, - "pluginVersion": "7.5.4", - "targets": [ - { - "groupBy": [ - { - "params": [ - "$__interval" - ], - "type": "time" - }, - { - "params": [ - "null" - ], - "type": "fill" - } - ], - "measurement": "healthcheck", - "orderByTime": "ASC", - "policy": "default", - "refId": "A", - "resultFormat": "time_series", - "select": [ - [ - { - "params": [ - "zeek_restart" - ], - "type": "field" - }, - { - "params": [], - "type": "last" - } - ] - ], - "tags": [ - { - "key": "host", - "operator": "=", - "value": "$servername" - } - ] - } - ], - "timeFrom": null, - "timeShift": null, - "title": "Zeek Restarts via Healthcheck", - "type": "stat" -} diff --git a/salt/grafana/soc_grafana.yaml b/salt/grafana/soc_grafana.yaml deleted file mode 100644 index a1b056544..000000000 --- a/salt/grafana/soc_grafana.yaml +++ /dev/null @@ -1,49 +0,0 @@ -grafana: - config: - smtp: - enabled: - description: Enable the sending of emails from Grafana. - global: True - helpLink: grafana.html - host: - description: Hostname of the SMTP server. - global: True - helpLink: grafana.html - user: - description: Username for the SMTP server. - global: True - helpLink: grafana.html - password: - description: Password for the SMTP server. - global: True - sensitive: True - helpLink: grafana.html - cert_file: - description: Location of cert file for the SMTP server. - global: True - helpLink: grafana.html - key_file: - description: Location of key file for the SMTP server. - global: True - helpLink: grafana.html - skip_verify: - description: Verify SSL certificates. - global: True - helpLink: grafana.html - from_address: - description: The email address you would like in the From field. - global: True - helpLink: grafana.html - from_name: - description: The name displayed for the From email address. - global: True - helpLink: grafana.html - ehlo_identity: - description: Used for servers with SMTP service extensions. - global: True - helpLink: grafana.html - enterprise: - license_path: - description: Path to enterprise license key. - global: True - helpLink: grafana.html diff --git a/salt/grafana/templates/cluster_name.json b/salt/grafana/templates/cluster_name.json deleted file mode 100644 index bf6dbfb3f..000000000 --- a/salt/grafana/templates/cluster_name.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [{{ TEMPLATES.cluster_name.get('text', DASHBOARD)| json }}], - "value": [{{ TEMPLATES.cluster_name.get('value', DASHBOARD)| json }}] - }, - "datasource": "InfluxDB", - "definition": "show tag values with key=\"cluster_name\"", - "description": null, - "error": null, - "hide": {{ TEMPLATES.cluster_name.get('hide', 0)| json }}, - "includeAll": {{ TEMPLATES.cluster_name.get('includeAll', true)| json }}, - "label": "Cluster Name", - "multi": {{ TEMPLATES.cluster_name.get('multi', true)| json }}, - "name": "cluster_name", - "options": [], - "query": "show tag values with key=\"cluster_name\"", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 0, - "type": "query" -} diff --git a/salt/grafana/templates/containers.json b/salt/grafana/templates/containers.json deleted file mode 100644 index 955c5c8e3..000000000 --- a/salt/grafana/templates/containers.json +++ /dev/null @@ -1,29 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [], - "value": [] - }, - "datasource": "InfluxDB", - "definition": "SHOW TAG VALUES ON telegraf WITH KEY = container_name WHERE (_name = 'docker_container_cpu') AND ((host =~ /^$servername$/) AND (_tagKey = 'container_name'))", - "description": null, - "error": null, - "hide": 0, - "includeAll": true, - "label": "Docker Containers", - "multi": true, - "name": "containers", - "options": [], - "query": "SHOW TAG VALUES ON telegraf WITH KEY = container_name WHERE (_name = 'docker_container_cpu') AND ((host =~ /^$servername$/) AND (_tagKey = 'container_name'))", - "refresh": 1, - "regex": "/so-*/", - "skipUrlSync": false, - "sort": 1, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false - } diff --git a/salt/grafana/templates/cpucount.json b/salt/grafana/templates/cpucount.json deleted file mode 100644 index c41889565..000000000 --- a/salt/grafana/templates/cpucount.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "allValue": null, - "current": {}, - "datasource": "InfluxDB", - "definition": "SELECT last(\"n_cpus\") FROM \"system\" WHERE \"host\" =~ /^$servername$/", - "description": null, - "error": null, - "hide": 2, - "includeAll": false, - "label": "CPU Count", - "multi": false, - "name": "cpucount", - "options": [], - "query": "SELECT last(\"n_cpus\") FROM \"system\" WHERE \"host\" =~ /^$servername$/", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 0, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false - } diff --git a/salt/grafana/templates/disk.json b/salt/grafana/templates/disk.json deleted file mode 100644 index ac1b190af..000000000 --- a/salt/grafana/templates/disk.json +++ /dev/null @@ -1,39 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": false, - "text": "All", - "value": "$__all" - }, - "datasource": "InfluxDB", - "definition": "", - "description": null, - "error": null, - "hide": 0, - "includeAll": true, - "label": "Disk", - "multi": true, - "name": "disk", - "options": [], - "query": "SHOW TAG VALUES ON telegraf FROM \"diskio\" WITH KEY = \"name\" WHERE host =~ /$servername/", - "refresh": 1, - "regex": "[a-z]d[\\D]$|nvme[\\d]n[\\d]$", - "skipUrlSync": false, - "sort": 0, - "tagValuesQuery": null, - "tags": [], - "tagsQuery": null, - "type": "query", - "useTags": false -} - - - - - - - - - - - diff --git a/salt/grafana/templates/manint.json b/salt/grafana/templates/manint.json deleted file mode 100644 index 22015d274..000000000 --- a/salt/grafana/templates/manint.json +++ /dev/null @@ -1,29 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [], - "value": [] - }, - "datasource": "InfluxDB", - "definition": "SELECT \"manint\" FROM \"node_config\" WHERE (\"host\" =~ /^$servername$/)", - "description": null, - "error": null, - "hide": 2, - "includeAll": true, - "label": "Management Interface", - "multi": true, - "name": "manint", - "options": [], - "query": "SELECT \"manint\" FROM \"node_config\" WHERE (\"host\" =~ /^$servername$/)", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 0, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false - } diff --git a/salt/grafana/templates/monint.json b/salt/grafana/templates/monint.json deleted file mode 100644 index 417ea8e62..000000000 --- a/salt/grafana/templates/monint.json +++ /dev/null @@ -1,29 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [], - "value": [] - }, - "datasource": "InfluxDB", - "definition": "SELECT \"monint\" FROM \"node_config\" WHERE (\"host\" =~ /^$servername$/)", - "description": null, - "error": null, - "hide": 2, - "includeAll": true, - "label": "Monitor Interface", - "multi": true, - "name": "monint", - "options": [], - "query": "SELECT \"monint\" FROM \"node_config\" WHERE (\"host\" =~ /^$servername$/)", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 0, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false - } diff --git a/salt/grafana/templates/role.json b/salt/grafana/templates/role.json deleted file mode 100644 index de51ff5d2..000000000 --- a/salt/grafana/templates/role.json +++ /dev/null @@ -1,29 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [{{ TEMPLATES.role.get('text', DASHBOARD)| json }}], - "value": [{{ TEMPLATES.role.get('value', DASHBOARD)| json }}] - }, - "datasource": "InfluxDB", - "definition": "show tag values with key=\"role\"", - "description": null, - "error": null, - "hide": {{ TEMPLATES.role.get('hide', 0)| json }}, - "includeAll": {{ TEMPLATES.role.get('includeAll', true)| json }}, - "label": "Role", - "multi": {{ TEMPLATES.role.get('multi', true)| json }}, - "name": "role", - "options": [], - "query": "show tag values with key=\"role\"", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 1, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false -} diff --git a/salt/grafana/templates/searchnode.json b/salt/grafana/templates/searchnode.json deleted file mode 100644 index 57365cc57..000000000 --- a/salt/grafana/templates/searchnode.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [{{ TEMPLATES.searchnode.get('text', DASHBOARD)| json }}], - "value": [{{ TEMPLATES.searchnode.get('value', DASHBOARD)| json }}] - }, - "datasource": "InfluxDB", - "definition": "show tag values with key=\"host\" WHERE (\"role\" =~ /search/) OR (\"role\" = 'heavynode') OR (\"role\" = 'standalone') OR (\"role\" = 'eval') ", - "description": null, - "error": null, - "hide": {{ TEMPLATES.searchnode.get('hide', 0)| json }}, - "includeAll": {{ TEMPLATES.searchnode.get('includeAll', true)| json }}, - "label": "Searchnode", - "multi": {{ TEMPLATES.searchnode.get('multi', true)| json }}, - "name": "searchnode", - "options": [], - "query": "show tag values with key=\"host\" WHERE (\"role\" =~ /search/) OR (\"role\" = 'heavynode') OR (\"role\" = 'standalone') OR (\"role\" = 'eval') ", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 0, - "type": "query" -} diff --git a/salt/grafana/templates/servername.json b/salt/grafana/templates/servername.json deleted file mode 100644 index aaa90acfc..000000000 --- a/salt/grafana/templates/servername.json +++ /dev/null @@ -1,34 +0,0 @@ -{% if DASHBOARD == 'overview' %} - {% set query = "show tag values with key=\\\"host\\\" WHERE (\\\"role\\\" =~ /^$role$/)" %} -{% else %} -{% set query = "show tag values with key=\\\"host\\\" WHERE (\\\"role\\\" = '" ~ DASHBOARD ~ "' )" %} -{% endif %} -{ - "allValue": null, - "current": { - "selected": true, - "tags": [], - "text": [{{ TEMPLATES.servername.get('text', '')| json }}], - "value": [{{ TEMPLATES.servername.get('value', '')| json }}] - }, - "datasource": "InfluxDB", - "definition": "{{ query }}", - "description": "", - "error": null, - "hide": 0, - "includeAll": true, - "label": "Node", - "multi": true, - "name": "servername", - "options": [], - "query": "{{ query }}", - "refresh": 1, - "regex": "", - "skipUrlSync": false, - "sort": 1, - "tagValuesQuery": "", - "tags": [], - "tagsQuery": "", - "type": "query", - "useTags": false - } diff --git a/salt/influxdb/buckets.json.jinja b/salt/influxdb/buckets.json.jinja new file mode 100644 index 000000000..727d224be --- /dev/null +++ b/salt/influxdb/buckets.json.jinja @@ -0,0 +1 @@ +{{ INFLUXMERGED.buckets | json }} \ No newline at end of file diff --git a/salt/influxdb/config.yaml.jinja b/salt/influxdb/config.yaml.jinja new file mode 100644 index 000000000..9d65fde3f --- /dev/null +++ b/salt/influxdb/config.yaml.jinja @@ -0,0 +1 @@ +{{ INFLUXMERGED.config | yaml(false) }} \ No newline at end of file diff --git a/salt/influxdb/curl.config.jinja b/salt/influxdb/curl.config.jinja new file mode 100644 index 000000000..9f636e851 --- /dev/null +++ b/salt/influxdb/curl.config.jinja @@ -0,0 +1 @@ +header = "Authorization: Token {{ salt['pillar.get']('secrets:influx_token') }}" \ No newline at end of file diff --git a/salt/influxdb/defaults.yaml b/salt/influxdb/defaults.yaml index 299666023..373f6a603 100644 --- a/salt/influxdb/defaults.yaml +++ b/salt/influxdb/defaults.yaml @@ -1,167 +1,77 @@ influxdb: config: - meta: - dir: /var/lib/influxdb/meta - retention-autocreate: true - logging-enabled: true - data: - dir: /var/lib/influxdb/data - wal-dir: /var/lib/influxdb/wal - wal-fsync-delay: 0s - index-version: inmem - race-logging-enabled: false - query-log-enabled: true - validate-keys: false - cache-max-memory-size: 1g - cache-snapshot-memory-size: 25m - cache-snapshot-write-cold-duration: 10m - compact-full-write-cold-duration: 4h - max-concurrent-compactions: 0 - compact-throughput: 48m - compact-throughput-burst: 48m - max-index-log-file-size: 1m - max-series-per-database: 1000000 - max-values-per-tag: 100000 - tsm-use-madv-willneed: false - coordinator: - write-timeout: 10s - max-concurrent-queries: 0 - query-timeout: 0s - log-queries-after: 0s - max-select-point: 0 - max-select-series: 0 - max-select-buckets: 0 - retention: - enabled: true - check-interval: 30m - shard-precreation: - enabled: true - check-interval: 10m - advance-period: 30m - monitor: - store-enabled: true - store-database: _internal - store-interval: 10s - http: - enabled: true - flux-enabled: true - bind-address: ':8086' - auth-enabled: false - realm: InfluxDB - log-enabled: false - suppress-write-log: false - access-log-path: '' - access-log-status-filters: [] - write-tracing: false - pprof-enabled: true - debug-pprof-enabled: false - https-enabled: true - https-certificate: /etc/ssl/influxdb.crt - https-private-key: /etc/ssl/influxdb.key - shared-secret: '' - max-row-limit: 0 - max-connection-limit: 0 - unix-socket-enabled: false - bind-socket: /var/run/influxdb.sock - max-body-size: 25000000 - max-concurrent-write-limit: 0 - max-enqueued-write-limit: 0 - enqueued-write-timeout: 0 - logging: - format: auto - level: info - suppress-logo: false - subscriber: - enabled: true - http-timeout: 30s - insecure-skip-verify: false - ca-certs: '' - write-concurrency: 40 - write-buffer-size: 1000 - graphite: - enabled: false - database: graphite - retention-policy: '' - bind-address: ':2003' - protocol: tcp - consistency-level: one - batch-size: 5000 - batch-pending: 10 - batch-timeout: 1s - udp-read-buffer: 0 - separator: '.' - tags: [] - templates: [] - collectd: - enabled: false - bind-address: ':25826' - database: collectd - retention-policy: '' - typesdb: /usr/local/share/collectd - security-level: none - auth-file: /etc/collectd/auth_file - batch-size: 5000 - bath-pending: 10 - batch-timeout: 10s - read-buffer: 0 - parse-multivalue-plugin: split - opentsdb: - enabled: false - bind-address: ':4242' - database: opentsdb - retention-policy: '' - consistency-level: one - tls-enabled: false - certificate: /etc/ssl/influxdb.pem - log-point-errors: true - batch-size: 1000 - batch-pending: 5 - bath-timeout: 1s - udp: - enabled: false - bind-address: ':8089' - database: udp - retention-policy: '' - precision: '' - batch-size: 5000 - batch-pending: 10 - batch-timeout: 1s - read-buffer: 0 - continuous_queries: - enabled: true - log-enabled: true - query-stats-enabled: false - run-interval: 1s - tls: - ciphers: - - TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - - TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - - TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - - TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - - TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - - TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 - - TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - - TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - - TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - - TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - - TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - - TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 - - TLS_RSA_WITH_AES_128_CBC_SHA - - TLS_RSA_WITH_AES_128_CBC_SHA256 - - TLS_RSA_WITH_AES_128_GCM_SHA256 - - TLS_RSA_WITH_AES_256_CBC_SHA - - TLS_RSA_WITH_AES_256_GCM_SHA384 - min-version: tls1.2 - max-version: tls1.2 - retention_policies: + assets-path: /ui + bolt-path: /var/lib/influxdb2/influxd.bolt + engine-path: /var/lib/influxdb2/engine + feature-flags: "" + flux-log-enabled: false + hardening-enabled: true + http-bind-address: :8086 + http-idle-timeout: 0 + http-read-header-timeout: 10s + http-read-timeout: 0 + http-write-timeout: 0 + influxql-max-select-buckets: 0 + influxql-max-select-point: 0 + influxql-max-select-series: 0 + instance-id: "" + log-level: info + metrics-disabled: true + no-tasks: false + pprof-disabled: true + query-concurrency: 100 + query-initial-memory-bytes: 1073741824 + query-max-memory-bytes: 107374182400 + query-memory-bytes: 1073741824 + query-queue-size: 500 + reporting-disabled: true + secret-store: bolt + session-length: 10080 + session-renew-disabled: false + sqlite-path: /var/lib/influxdb2/influxd.sqlite + storage-cache-max-memory-size: 1073741824 + storage-cache-snapshot-memory-size: 26214400 + storage-cache-snapshot-write-cold-duration: 10m0s + storage-compact-full-write-cold-duration: 4h0m0s + storage-compact-throughput-burst: 50331648 + storage-max-concurrent-compactions: 0 + storage-max-index-log-file-size: 1048576 + storage-no-validate-field-size: false + storage-retention-check-interval: 30m0s + storage-series-file-max-concurrent-snapshot-compactions: 0 + storage-series-id-set-cache-size: 100 + storage-shard-precreator-advance-period: 30m0s + storage-shard-precreator-check-interval: 10m0s + storage-tsm-use-madv-willneed: false + storage-validate-keys: false + storage-wal-fsync-delay: 0s + storage-wal-max-concurrent-writes: 0 + storage-wal-max-write-delay: 10m + storage-write-timeout: 10s + store: disk + tls-cert: /conf/influxdb.crt + tls-key: /conf/influxdb.key + tls-min-version: 1.2 + tls-strict-ciphers: true + tracing-type: "" + ui-disabled: false + vault-addr: "" + vault-cacert: "" + vault-capath: "" + vault-client-cert: "" + vault-client-key: "" + vault-client-timeout: 60s + vault-max-retries: 2 + vault-skip-verify: false + vault-tls-server-name: "" + vault-token: "" + buckets: so_short_term: - default: True - duration: 30d - shard_duration: 1d + duration: 2592000 + shard_duration: 86400 so_long_term: - default: False - duration: 0d - shard_duration: 7d + duration: 0 + shard_duration: 604800 downsample: so_long_term: - resolution: 5m + resolution: 5m \ No newline at end of file diff --git a/salt/influxdb/etc/influxdb.conf.jinja b/salt/influxdb/etc/influxdb.conf.jinja deleted file mode 100644 index ce607292d..000000000 --- a/salt/influxdb/etc/influxdb.conf.jinja +++ /dev/null @@ -1,26 +0,0 @@ -{%- import_yaml 'influxdb/defaults.yaml' as INFLUXDEFAULTS %} -{%- set INFLUXMERGED = salt['pillar.get']('influxdb', default=INFLUXDEFAULTS.influxdb, merge=true) %} - -{%- for header in INFLUXMERGED.config.keys() %} -{%- if header in ['graphite', 'collectd', 'opentsdb', 'udp'] %} -[[{{header}}]] -{%- else %} -[{{header}}] -{%- endif %} -{%- for k, v in INFLUXMERGED.config[header].items() %} -{#- is v a list? #} -{%- if v is iterable and (v is not string and v is not mapping) %} - {{k}} = [ -{%- for li in v %} - "{{li}}", -{%- endfor %} - ] -{%- elif v is string %} - {{k}} = "{{v}}" -{%- elif v is boolean %} - {{k}} = {{v|string|lower}} -{%- else %} - {{k}} = {{v}} -{%- endif %} -{%- endfor %} -{%- endfor %} diff --git a/salt/influxdb/init.sls b/salt/influxdb/init.sls index 4fe625209..f40b1b669 100644 --- a/salt/influxdb/init.sls +++ b/salt/influxdb/init.sls @@ -2,25 +2,20 @@ {% if sls in allowed_states %} {% from 'docker/docker.map.jinja' import DOCKER %} {% from 'vars/globals.map.jinja' import GLOBALS %} - -{% set GRAFANA = salt['pillar.get']('manager:grafana', '0') %} +{% from 'influxdb/map.jinja' import INFLUXMERGED %} {% if grains['role'] in ['so-manager', 'so-managersearch', 'so-standalone', 'so-eval', 'so-import'] %} -{% import_yaml 'influxdb/defaults.yaml' as default_settings %} -{% set influxdb = salt['grains.filter_by'](default_settings, default='influxdb', merge=salt['pillar.get']('influxdb', {})) %} -{% from 'salt/map.jinja' import PYTHON3INFLUX with context %} -{% from 'salt/map.jinja' import PYTHONINFLUXVERSION with context %} -{% set PYTHONINFLUXVERSIONINSTALLED = salt['cmd.run']("python3 -c \"exec('try:import influxdb; print (influxdb.__version__)\\nexcept:print(\\'Module Not Found\\')')\"", python_shell=True) %} +{% set PASSWORD = salt['pillar.get']('secrets:influx_pass') %} +{% set TOKEN = salt['pillar.get']('secrets:influx_token') %} include: - salt.minion - - salt.python3-influxdb - ssl # Influx DB influxconfdir: file.directory: - - name: /opt/so/conf/influxdb/etc + - name: /opt/so/conf/influxdb - makedirs: True influxlogdir: @@ -38,11 +33,43 @@ influxdbdir: influxdbconf: file.managed: - - name: /opt/so/conf/influxdb/etc/influxdb.conf + - name: /opt/so/conf/influxdb/config.yaml + - source: salt://influxdb/config.yaml.jinja - user: 939 - group: 939 - template: jinja - - source: salt://influxdb/etc/influxdb.conf.jinja + - defaults: + INFLUXMERGED: {{ INFLUXMERGED }} + +influxdbbucketsconf: + file.managed: + - name: /opt/so/conf/influxdb/buckets.json + - source: salt://influxdb/buckets.json.jinja + - user: 939 + - group: 939 + - template: jinja + - defaults: + INFLUXMERGED: {{ INFLUXMERGED }} + +influxdb-templates: + file.recurse: + - name: /opt/so/conf/influxdb/templates + - source: salt://influxdb/templates + - user: 939 + - group: 939 + - template: jinja + - clean: True + - defaults: + INFLUXMERGED: {{ INFLUXMERGED }} + +influxdb_curl_config: + file.managed: + - name: /opt/so/conf/influxdb/curl.config + - source: salt://influxdb/curl.config.jinja + - mode: 600 + - template: jinja + - show_changes: False + - makedirs: True so-influxdb: docker_container.running: @@ -52,13 +79,20 @@ so-influxdb: - sobridge: - ipv4_address: {{ DOCKER.containers['so-influxdb'].ip }} - environment: + - INFLUXD_CONFIG_PATH=/conf - INFLUXDB_HTTP_LOG_ENABLED=false + - DOCKER_INFLUXDB_INIT_MODE=setup + - DOCKER_INFLUXDB_INIT_USERNAME=so + - DOCKER_INFLUXDB_INIT_PASSWORD={{ PASSWORD }} + - DOCKER_INFLUXDB_INIT_ORG=Security Onion + - DOCKER_INFLUXDB_INIT_BUCKET=telegraf/so_short_term + - DOCKER_INFLUXDB_INIT_ADMIN_TOKEN={{ TOKEN }} - binds: - /opt/so/log/influxdb/:/log:rw - - /opt/so/conf/influxdb/etc/influxdb.conf:/etc/influxdb/influxdb.conf:ro - - /nsm/influxdb:/var/lib/influxdb:rw - - /etc/pki/influxdb.crt:/etc/ssl/influxdb.crt:ro - - /etc/pki/influxdb.key:/etc/ssl/influxdb.key:ro + - /opt/so/conf/influxdb/config.yaml:/conf/config.yaml:ro + - /nsm/influxdb:/var/lib/influxdb2:rw + - /etc/pki/influxdb.crt:/conf/influxdb.crt:ro + - /etc/pki/influxdb.key:/conf/influxdb.key:ro - port_bindings: {% for BINDING in DOCKER.containers['so-influxdb'].port_bindings %} - {{ BINDING }} @@ -75,6 +109,14 @@ append_so-influxdb_so-status.conf: - name: /opt/so/conf/so-status/so-status.conf - text: so-influxdb +influxdb-setup: + cmd.run: + - name: /usr/sbin/so-influxdb-manage setup &>> /opt/so/log/influxdb/setup.log + - require: + - file: influxdbbucketsconf + - file: influxdb_curl_config + - docker_container: so-influxdb + # Install cron job to determine size of influxdb for telegraf get_influxdb_size: cron.present: @@ -86,73 +128,6 @@ get_influxdb_size: - month: '*' - dayweek: '*' -# We have to make sure the influxdb module is the right version prior to state run since reload_modules is bugged -{% if PYTHONINFLUXVERSIONINSTALLED == PYTHONINFLUXVERSION %} -wait_for_influxdb: - http.query: - - name: 'https://{{GLOBALS.manager}}:8086/query?q=SHOW+DATABASES' - - ssl: True - - verify_ssl: False - - status: 200 - - timeout: 10 - - retry: - attempts: 20 - interval: 5 - - require: - - docker_container: so-influxdb - -telegraf_database: - influxdb_database.present: - - name: telegraf - - database: telegraf - - ssl: True - - verify_ssl: /etc/pki/ca.crt - - cert: ['/etc/pki/influxdb.crt', '/etc/pki/influxdb.key'] - - influxdb_host: {{ GLOBALS.manager }} - - require: - - docker_container: so-influxdb - - sls: salt.python3-influxdb - - http: wait_for_influxdb - -{% for rp in influxdb.retention_policies.keys() %} -{{rp}}_retention_policy: - influxdb_retention_policy.present: - - name: {{rp}} - - database: telegraf - - duration: {{influxdb.retention_policies[rp].duration}} - - shard_duration: {{influxdb.retention_policies[rp].shard_duration}} - - replication: 1 - - default: {{influxdb.retention_policies[rp].get('default', 'False')}} - - ssl: True - - verify_ssl: /etc/pki/ca.crt - - cert: ['/etc/pki/influxdb.crt', '/etc/pki/influxdb.key'] - - influxdb_host: {{ GLOBALS.manager }} - - require: - - docker_container: so-influxdb - - influxdb_database: telegraf_database - - file: influxdb_retention_policy.present_patch - - sls: salt.python3-influxdb -{% endfor %} - -{% for dest_rp in influxdb.downsample.keys() %} - {% for measurement in influxdb.downsample[dest_rp].get('measurements', []) %} -so_downsample_{{measurement}}_cq: - influxdb_continuous_query.present: - - name: so_downsample_{{measurement}}_cq - - database: telegraf - - query: SELECT mean(*) INTO "{{dest_rp}}"."{{measurement}}" FROM "{{measurement}}" GROUP BY time({{influxdb.downsample[dest_rp].resolution}}),* - - ssl: True - - verify_ssl: /etc/pki/ca.crt - - cert: ['/etc/pki/influxdb.crt', '/etc/pki/influxdb.key'] - - influxdb_host: {{ GLOBALS.manager }} - - require: - - docker_container: so-influxdb - - influxdb_database: telegraf_database - - file: influxdb_continuous_query.present_patch - {% endfor %} -{% endfor %} - -{% endif %} {% endif %} {% else %} diff --git a/salt/influxdb/map.jinja b/salt/influxdb/map.jinja index a13d4c257..ecbdd1306 100644 --- a/salt/influxdb/map.jinja +++ b/salt/influxdb/map.jinja @@ -1,9 +1,2 @@ -{% import_yaml 'influxdb/defaults.yaml' as INFLUXDB %} -{% set measurements = salt['cmd.shell']('docker exec -t so-influxdb influx -format json -ssl -unsafeSsl -database telegraf -execute "show measurements" 2> /root/measurement_query.log | jq -r .results[0].series[0].values[]?[0] 2>> /root/measurement_query.log', shell='/bin/bash') %} - -{% if measurements|length > 0 %} -{% do INFLUXDB.influxdb.downsample.so_long_term.update('measurements': [])%} -{% for measurement in measurements.splitlines() %} -{% do INFLUXDB.influxdb.downsample.so_long_term.measurements.append(measurement)%} -{% endfor %} -{% endif %} +{%- import_yaml 'influxdb/defaults.yaml' as INFLUXDEFAULTS %} +{%- set INFLUXMERGED = salt['pillar.get']('influxdb', default=INFLUXDEFAULTS.influxdb, merge=true) %} diff --git a/salt/influxdb/soc_influxdb.yaml b/salt/influxdb/soc_influxdb.yaml index 4ef705191..7f6ceb316 100644 --- a/salt/influxdb/soc_influxdb.yaml +++ b/salt/influxdb/soc_influxdb.yaml @@ -1,362 +1,355 @@ influxdb: config: - meta: - logging-enabled: - description: Enable InfluxDB meta server logging. - global: True - helpLink: influxdb.html - data: - wal-fsync-delay: - description: The amount of time that a write will wait before fsyncing. - global: True - helpLink: influxdb.html - index-version: - description: The type of shard index to use for new shards. - global: True - helpLink: influxdb.html - trace-logging-enabled: - description: Trace logging provides more verbose output around the tsm engine. - global: True - advanced: True - helpLink: influxdb.html - query-log-enabled: - description: Whether queries should be logged before execution. - global: True - helpLink: influxdb.html - validate-keys: - description: Validates incoming writes to ensure keys only have valid unicode characters. - global: True - advanced: True - helpLink: influxdb.html - cache-max-memory-size: - description: The maximum size a shard's cache can reach before it starts rejecting writes. - global: True - helpLink: influxdb.html - cache-snapshot-memory-size: - description: The size at which the engine will snapshot the cache and write it to a TSM file, freeing up memory. - global: True - advanced: True - helpLink: influxdb.html - cache-snapshot-write-cold-duration: - description: The length of time at which the engine will snapshot the cache and write it to a new TSM file if the shard hasn't received writes or deletes. - global: True - advanced: True - helpLink: influxdb.html - compact-full-write-cold-duration: - description: The duration at which the engine will compact all TSM files in a shard if it hasn't received a write or delete. - global: True - advanced: True - helpLink: influxdb.html - max-concurrent-compactions: - description: The maximum number of concurrent full and level compactions that can run at one time. - global: True - helpLink: influxdb.html - compact-throughput: - description: The rate limit in bytes per second that we will allow TSM compactions to write to disk. - global: True - advanced: True - helpLink: influxdb.html - compact-throughput-burst: - description: The rate limit in bytes per second that we will allow TSM compactions to write to disk. - global: True - advanced: True - helpLink: influxdb.html - max-index-log-file-size: - description: The threshold, in bytes, when an index write-ahead log file will compact into an index file. - global: True - advanced: True - helpLink: influxdb.html - max-series-per-database: - description: The maximum series allowed per database before writes are dropped. - global: True - advanced: True - helpLink: influxdb.html - max-values-per-tag: - description: The maximum number of tag values per tag that are allowed before writes are dropped. - global: True - advanced: True - helpLink: influxdb.html - tsm-use-madv-willneed: - description: If true, then the mmap advise value MADV_WILLNEED will be provided to the kernel with respect to TSM files. - global: True - advanced: True - helpLink: influxdb.html - coordinator: - write-timeout: - description: The default time a write request will wait until a "timeout" error is returned to the caller. - global: True - helpLink: influxdb.html - max-concurrent-queries: - description: The maximum number of concurrent queries allowed to be executing at one time. - global: True - helpLink: influxdb.html - query-timeout: - description: The maximum time a query will is allowed to execute before being killed by the system. - global: True - helpLink: influxdb.html - log-queries-after: - description: The time threshold when a query will be logged as a slow query. - global: True - helpLink: influxdb.html - max-select-point: - description: The maximum number of points a SELECT can process. - global: True - advanced: True - helpLink: influxdb.html - max-select-series: - description: The maximum number of series a SELECT can run. - global: True - advanced: True - helpLink: influxdb.html - max-select-buckets: - description: The maxium number of group by time bucket a SELECT can create. - global: True - advanced: True - helpLink: influxdb.html - retention: - enabled: - description: Determines whether retention policy enforcement enabled. - global: True - advanced: True - helpLink: influxdb.html - check-interval: - description: The interval of time when retention policy enforcement checks run. - global: True - helpLink: influxdb.html - shard-precreation: - enabled: - description: Determines whether shard pre-creation service is enabled. - global: True - advanced: True - helpLink: influxdb.html - check-interval: - description: The interval of time when the check to pre-create new shards runs. - global: True - helpLink: influxdb.html - advance-period: - description: The default period ahead of the endtime of a shard group that its successor group is created. - global: True - advanced: True - helpLink: influxdb.html - monitor: - store-enabled: - description: Whether to record statistics internally. - global: True - helpLink: influxdb.html - store-database: - description: The destination database for recorded statistics. - global: True - advanced: True - helpLink: influxdb.html - store-interval: - description: The interval at which to record statistics. - global: True - helpLink: influxdb.html - http: - enabled: - description: Determines whether HTTP endpoint is enabled. - global: True - advanced: True - helpLink: influxdb.html - flux-enabled: - description: Determines whether the Flux query endpoint is enabled. - global: True - advanced: True - helpLink: influxdb.html - bind-address: - description: The bind address used by the HTTP service. - global: True - advanced: True - helpLink: influxdb.html - auth-enabled: - description: Determines whether user authentication is enabled over HTTP/HTTPS. - global: True - advanced: True - helpLink: influxdb.html - realm: - description: The default realm sent back when issuing a basic auth challenge. - global: True - advanced: True - helpLink: influxdb.html - log-enabled: - description: Determines whether HTTP request logging is enabled. - global: True - helpLink: influxdb.html - suppress-write-log: - description: Determines whether the HTTP write request logs should be suppressed when the log is enabled. - global: True - helpLink: influxdb.html - access-log-path: - description: Path for http access logs. - global: True - advanced: True - helpLink: influxdb.html - access-log-status-filters: - description: Filters which requests should be logged. - global: True - advanced: True - helpLink: influxdb.html - write-tracing: - description: Determines whether detailed write logging is enabled. - global: True - advanced: True - helpLink: influxdb.html - pprof-enabled: - description: Determines whether the pprof endpoint is enabled. - global: True - advanced: True - helpLink: influxdb.html - debug-pprof-enabled: - description: Determines whether the pprof endpoint is enabled in debug mode. - global: True - advanced: True - helpLink: influxdb.html - https-enabled: - description: Determines whether HTTPS is enabled. - global: True - helpLink: influxdb.html - https-certificate: - description: The SSL certificate to use when HTTPS is enabled. - global: True - advanced: True - helpLink: influxdb.html - https-private-key: - description: Use a separate private key location. - global: True - advanced: True - helpLink: influxdb.html - shared-secret: - description: The JWT auth shared secret to validate requests using JSON web tokens. - global: True - advanced: True - helpLink: influxdb.html - max-row-limit: - description: The default chunk size for result sets that should be chunked. - global: True - helpLink: influxdb.html - max-connection-limit: - description: The maximum number of HTTP connections that may be open at once. - global: True - helpLink: influxdb.html - unix-socket-enabled: - description: Enable http service over unix domain socket. - global: True - advanced: True - helpLink: influxdb.html - bind-socket: - description: The path of the unix domain socket. - global: True - advanced: True - helpLink: influxdb.html - max-body-size: - description: The maximum size of a client request body, in bytes. - global: True - helpLink: influxdb.html - max-concurrent-write-limit: - description: The maximum number of writes processed concurrently. - global: True - helpLink: influxdb.html - max-enqueued-write-limit: - description: The maximum number of writes queued for processing. - global: True - helpLink: influxdb.html - enqueued-write-timeout: - description: The maximum duration for a write to wait in the queue to be processed. - global: True - helpLink: influxdb.html - logging: - format: - description: Determines which log encoder to use for logs. - global: True - helpLink: influxdb.html - level: - description: Determines which level of logs will be emitted. - global: True - helpLink: influxdb.html - suppress-logo: - description: Suppresses the logo output that is printed when the program is started. - global: True - helpLink: influxdb.html - subscriber: - enabled: - description: Determines whether the subscriber service is enabled. - global: True - advanced: True - helpLink: influxdb.html - http-timeout: - description: The default timeout for HTTP writes to subscribers. - global: True - helpLink: influxdb.html - insecure-skip-verify: - description: Allows insecure HTTPS connections to subscribers. - global: True - advanced: True - helpLink: influxdb.html - ca-certs: - description: The path to the PEM encoded CA certs file. - global: True - advanced: True - helpLink: influxdb.html - write-concurrency: - description: he number of writer goroutines processing the write channel. - global: True - helpLink: influxdb.html - write-buffer-size: - description: The number of in-flight writes buffered in the write channel. - global: True - helpLink: influxdb.html - continuous_queries: - enabled: - description: Determines whether the continuous query service is enabled. - global: True - helpLink: influxdb.html - log-enabled: - description: Controls whether queries are logged when executed by the CQ service. - global: True - helpLink: influxdb.html - query-stats-enabled: - description: Controls whether queries are logged to the self-monitoring data store. - global: True - helpLink: influxdb.html - run-interval: - description: Interval for how often continuous queries will be checked if they need to run. - global: True - helpLink: influxdb.html - tls: - ciphers: - description: Determines the available set of cipher suites. - global: True - helpLink: influxdb.html - min-version: - description: Minimum version of the tls protocol that will be negotiated. - global: True - helpLink: influxdb.html - max-version: - description: Maximum version of the tls protocol that will be negotiated. - global: True - helpLink: influxdb.html - retention_policies: + assets-path: + description: Path to the InfluxDB user interface assets located inside the so-influxdb container. + global: True + advanced: True + helpLink: influxdb.html + bolt-path: + description: Path to the bolt DB file located inside the so-influxdb container. + global: True + advanced: True + helpLink: influxdb.html + engine-path: + description: Path to the engine directory located inside the so-influxdb container. This directory stores the time series data. + global: True + advanced: True + helpLink: influxdb.html + feature-flags: + description: List of key=value flags to enable. + global: True + advanced: True + helpLink: influxdb.html + flux-log-enabled: + description: Controls whether detailed flux query logging is enabled. + global: True + advanced: True + helpLink: influxdb.html + hardening-enabled: + description: If true, enforces outbound connections from the InfluxDB process must never attempt to reach an internal, private network address. + global: True + advanced: True + helpLink: influxdb.html + http-bind-address: + description: The URL and port on which InfluxDB will listen for new connections. + global: True + advanced: True + helpLink: influxdb.html + http-idle-timeout: + description: Keep-alive timeout while a connection waits for new requests. A value of 0 is the same as no timeout enforced. + global: True + advanced: True + helpLink: influxdb.html + http-read-header-timeout: + description: The duration to wait for a request header before closing the connection. A value of 0 is the same as no timeout enforced. + global: True + advanced: True + helpLink: influxdb.html + http-read-timeout: + description: The duration to wait for the request to be fully read before closing the connection. A value of 0 is the same as no timeout enforced. + global: True + advanced: True + helpLink: influxdb.html + http-write-timeout: + description: The duration to wait for the response to be fully written before closing the connection. A value of 0 is the same as no timeout enforced. + global: True + advanced: True + helpLink: influxdb.html + influxql-max-select-buckets: + description: Maximum number of group-by clauses in a SELECT statement. A value of 0 is the same as unlimited. + global: True + advanced: True + helpLink: influxdb.html + influxql-max-select-point: + description: Maximum number of points that can be queried in a SELECT statement. A value of 0 is the same as unlimited. + global: True + advanced: True + helpLink: influxdb.html + influxql-max-select-series: + description: Maximum number of series that can be returned in a SELECT statement. A value of 0 is the same as unlimited. + global: True + advanced: True + helpLink: influxdb.html + instance-id: + description: Unique instance ID for this server, to avoid collisions in a replicated cluster. + global: True + advanced: True + helpLink: influxdb.html + log-level: + description: The log level to use for outputting log statements. Allowed values are debug, info, or error. + global: True + advanced: false + regex: ^(info|debug|error)$ + helpLink: influxdb.html + metrics-disabled: + description: If true, the HTTP endpoint that exposes internal InfluxDB metrics will be inaccessible. + global: True + advanced: True + helpLink: influxdb.html + no-tasks: + description: If true, the task system will not process any queued tasks. Useful for troubleshooting startup problems. + global: True + advanced: True + helpLink: influxdb.html + pprof-disabled: + description: If true, the profiling data HTTP endpoint will be inaccessible. + global: True + advanced: True + helpLink: influxdb.html + query-concurrency: + description: Maximum number of queries to execute concurrently. A value of 0 is the same as unlimited. + global: True + advanced: True + helpLink: influxdb.html + query-initial-memory-bytes: + description: The initial number of bytes of memory to allocate for a new query. + global: True + advanced: True + helpLink: influxdb.html + query-max-memory-bytes: + description: The number of bytes of memory to allocate to all running queries. Should typically be the query bytes times the max concurrent queries. + global: True + advanced: True + helpLink: influxdb.html + query-memory-bytes: + description: Maximum number of bytes of memory to allocate to a query. + global: True + advanced: True + helpLink: influxdb.html + query-queue-size: + description: Maximum number of queries that can be queued at one time. If this value is reached, new queries will not be queued. A value of 0 is the same as unlimited. + global: True + advanced: True + helpLink: influxdb.html + reporting-disabled: + description: If true, prevents InfluxDB from sending telemetry updates to InfluxData's servers. + global: True + advanced: True + helpLink: influxdb.html + secret-store: + description: Determines the type of storage used for secrets. Allowed values are bolt or vault. + global: True + advanced: True + regex: ^(bolt|vault)$ + helpLink: influxdb.html + session-length: + description: Number of minutes that a user login session can remain authenticated. + global: True + advanced: True + helpLink: influxdb.html + session-renew-disabled: + description: If true, user login sessions will renew after each request. + global: True + advanced: True + helpLink: influxdb.html + sqlite-path: + description: Path to the Sqlite3 database inside the container. This database stored user data and other information about the database. + global: True + advanced: True + helpLink: influxdb.html + storage-cache-max-memory-size: + description: Maximum number of bytes to allocate to cache data per shard. If exceeded, new data writes will be rejected. + global: True + advanced: True + helpLink: influxdb.html + storage-cache-snapshot-memory-size: + description: Number of bytes to allocate to cache snapshot data. When the cache reaches this size, it will be written to disk to increase available memory. + global: True + advanced: True + helpLink: influxdb.html + storage-cache-snapshot-write-cold-duration: + description: Duration between snapshot writes to disk when the shard data hasn't been modified. + global: True + advanced: True + helpLink: influxdb.html + storage-compact-full-write-cold-duration: + description: Duration between shard compactions when the shard data hasn't been modified. + global: True + advanced: True + helpLink: influxdb.html + storage-compact-throughput-burst: + description: Maximum throughput (number of bytes per second) that compactions be written to disk. + global: True + advanced: True + helpLink: influxdb.html + storage-max-concurrent-compactions: + description: Maximum number of concurrent compactions. A value of 0 is the same as half the available CPU processors (procs). + global: True + advanced: True + helpLink: influxdb.html + storage-max-index-log-file-size: + description: Maximum number of bytes of a write-ahead log (WAL) file before it will be compacted into an index on disk. + global: True + advanced: True + helpLink: influxdb.html + storage-no-validate-field-size: + description: If true, incoming requests will skip the field size validation. + global: True + advanced: True + helpLink: influxdb.html + storage-retention-check-interval: + description: Interval between reviewing each bucket's retention policy and the age of the associated data. + global: True + advanced: True + helpLink: influxdb.html + storage-series-file-max-concurrent-snapshot-compactions: + description: Maximum number of concurrent snapshot compactions across all database partitions. + global: True + advanced: True + helpLink: influxdb.html + storage-series-id-set-cache-size: + description: Maximum size of the series cache results. Higher values may increase performance for repeated data lookups. + global: True + advanced: True + helpLink: influxdb.html + storage-shard-precreator-advance-period: + description: The duration before a successor shard group is created after the end-time has been reached. + global: True + advanced: True + helpLink: influxdb.html + storage-shard-precreator-check-interval: + description: Interval between checking if new shards should be created. + global: True + advanced: True + helpLink: influxdb.html + storage-tsm-use-madv-willneed: + description: If true, InfluxDB will manage TSM memory paging. + global: True + advanced: True + helpLink: influxdb.html + storage-validate-keys: + description: If true, validates incoming requests for supported characters. + global: True + advanced: True + helpLink: influxdb.html + storage-wal-fsync-delay: + description: Duration to wait before calling fsync. Useful for handling conflicts on slower disks. + global: True + advanced: True + helpLink: influxdb.html + storage-wal-max-concurrent-writes: + description: Maximum number of concurrent write-ahead log (WAL) writes to disk. The value of 0 is the same as CPU processors (procs) x 2. + global: True + advanced: True + helpLink: influxdb.html + storage-wal-max-write-delay: + description: Maximum duration to wait before writing the write-ahead log (WAL) to disk, when the concurrency limit has been exceeded. A value of 0 is the same as no timeout. + global: True + advanced: True + helpLink: influxdb.html + storage-write-timeout: + description: Maximum time to wait for a write-ahead log (WAL) to write to disk before aborting. + global: True + advanced: True + helpLink: influxdb.html + store: + description: The type of data store to use for HTTP resources. Allowed values are disk or memory. Memory should not be used for production Security Onion installations. + global: True + advanced: True + regex: ^(disk|memory)$ + helpLink: influxdb.html + tls-cert: + description: The container path to the certificate to use for TLS encryption of the HTTP requests and responses. + global: True + advanced: True + helpLink: influxdb.html + tls-key: + description: The container path to the certificate key to use for TLS encryption of the HTTP requests and responses. + global: True + advanced: True + helpLink: influxdb.html + tls-min-version: + description: The minimum supported version of TLS to be enforced on all incoming HTTP requests. + global: True + advanced: True + helpLink: influxdb.html + tls-strict-ciphers: + description: If true, the allowed ciphers used with TLS connections are ECDHE_RSA_WITH_AES_256_GCM_SHA384, ECDHE_RSA_WITH_AES_256_CBC_SHA, RSA_WITH_AES_256_GCM_SHA384, or RSA_WITH_AES_256_CBC_SHA. + global: True + advanced: True + helpLink: influxdb.html + tracing-type: + description: The tracing format for debugging purposes. Allowed values are log or jaeger, or leave blank to disable tracing. + global: True + advanced: True + helpLink: influxdb.html + ui-disabled: + description: If true, the InfluxDB HTTP user interface will be disabled. This will prevent use of the included InfluxDB dashboard visualizations. + global: True + advanced: True + helpLink: influxdb.html + vault-addr: + description: Vault server address. + global: True + advanced: True + helpLink: influxdb.html + vault-cacert: + description: Path to the Vault's single certificate authority certificate file within the container. + global: True + advanced: True + helpLink: influxdb.html + vault-capath: + description: Path to the Vault's certificate authority directory within the container. + global: True + advanced: True + helpLink: influxdb.html + vault-client-cert: + description: Vault client certificate path within the container. + global: True + advanced: True + helpLink: influxdb.html + vault-client-key: + description: Vault client certificate key path within the container. + global: True + advanced: True + helpLink: influxdb.html + vault-client-timeout: + description: Duration to wait for a response from the Vault server before aborting. + global: True + advanced: True + helpLink: influxdb.html + vault-max-retries: + description: Maximum number of retries when attempting to contact the Vault server. A value of 0 is the same as disabling retries. + global: True + advanced: True + helpLink: influxdb.html + vault-skip-verify: + description: Skip certification validation of the Vault server. + global: True + advanced: True + helpLink: influxdb.html + vault-tls-server-name: + description: SNI host to specify when using TLS to connect to the Vault server. + global: True + advanced: True + helpLink: influxdb.html + vault-token: + description: Vault token used for authentication. + global: True + advanced: True + helpLink: influxdb.html + buckets: so_short_term: duration: - description: Amount of time to keep short term data. + description: Amount of time (in seconds) to keep short term data. global: True - helpLink: grafana.html#data + helpLink: influxdb.html shard_duration: - description: Time range + description: Amount of the time (in seconds) range covered by the shard group. global: True - helpLink: grafana.html#data + helpLink: influxdb.html so_long_term: duration: - description: Amount of time to keep long term downsampled data. + description: Amount of time (in seconds) to keep long term downsampled data. global: True - helpLink: grafana.html#data + helpLink: influxdb.html shard_duration: - description: Amount of the time range covered by the shard group. + description: Amount of the time (in seconds) range covered by the shard group. global: True - helpLink: grafana.html#data + helpLink: influxdb.html downsample: so_long_term: resolution: description: Amount of time to turn into a single data point. global: True - helpLink: grafana.html#data \ No newline at end of file + helpLink: influxdb.html \ No newline at end of file diff --git a/salt/influxdb/templates/alarm_deadman.json b/salt/influxdb/templates/alarm_deadman.json new file mode 100644 index 000000000..cd538ad9e --- /dev/null +++ b/salt/influxdb/templates/alarm_deadman.json @@ -0,0 +1,18 @@ +[{ + "apiVersion": "influxdata.com/v2alpha1", + "kind": "CheckDeadman", + "metadata": { + "name": "alarm-deadman" + }, + "spec": { + "description": "Data has not been received from Telegraf for an extended period.", + "every": "1m0s", + "level": "CRIT", + "name": "Telegraf Data Outage", + "query": "from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_idle\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")", + "staleTime": "15m0s", + "status": "active", + "statusMessageTemplate": "Check: ${ r._check_name } is: ${ r._level }", + "timeSince": "2m0s" + } +}] \ No newline at end of file diff --git a/salt/influxdb/templates/alarm_logstash_eps.json b/salt/influxdb/templates/alarm_logstash_eps.json new file mode 100644 index 000000000..2d70eaf11 --- /dev/null +++ b/salt/influxdb/templates/alarm_logstash_eps.json @@ -0,0 +1,21 @@ +[{ + "apiVersion": "influxdata.com/v2alpha1", + "kind": "CheckThreshold", + "metadata": { + "name": "alarm-logstash-eps" + }, + "spec": { + "every": "1m0s", + "name": "Logstash EPS at 0", + "query": "from(bucket: \"telegraf/so_short_term\")\n |\u003e range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |\u003e filter(fn: (r) =\u003e r[\"_measurement\"] == \"logstash_events\")\n |\u003e filter(fn: (r) =\u003e r[\"_field\"] == \"in\")\n |\u003e aggregateWindow(every: 1m, fn: mean, createEmpty: false)\n |\u003e yield(name: \"mean\")", + "status": "active", + "statusMessageTemplate": "Check: ${ r._check_name } is: ${ r._level }", + "thresholds": [ + { + "level": "CRIT", + "type": "lesser", + "value": 1 + } + ] + } +}] \ No newline at end of file diff --git a/salt/influxdb/templates/alarm_nsm_disk.json b/salt/influxdb/templates/alarm_nsm_disk.json new file mode 100644 index 000000000..691f8c0e8 --- /dev/null +++ b/salt/influxdb/templates/alarm_nsm_disk.json @@ -0,0 +1,32 @@ +[{ + "apiVersion": "influxdata.com/v2alpha1", + "kind": "CheckThreshold", + "metadata": { + "name": "alarm-nsm-disk" + }, + "spec": { + "description": "Percent used space on the root partition of at least one node has exceeded the alarm threshold.", + "every": "1m0s", + "name": "NSM Disk High Usage", + "query": "from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"path\"] == \"/\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> aggregateWindow(every: 1m, fn: max, createEmpty: false)\n |> yield(name: \"max\")", + "status": "active", + "statusMessageTemplate": "Check: ${ r._check_name } is: ${ r._level }", + "thresholds": [ + { + "level": "CRIT", + "type": "greater", + "value": 95 + }, + { + "level": "INFO", + "type": "greater", + "value": 85 + }, + { + "level": "WARN", + "type": "greater", + "value": 90 + } + ] + } +}] \ No newline at end of file diff --git a/salt/influxdb/templates/alarm_root_disk.json b/salt/influxdb/templates/alarm_root_disk.json new file mode 100644 index 000000000..19d5f065c --- /dev/null +++ b/salt/influxdb/templates/alarm_root_disk.json @@ -0,0 +1,32 @@ +[{ + "apiVersion": "influxdata.com/v2alpha1", + "kind": "CheckThreshold", + "metadata": { + "name": "alarm-root-disk" + }, + "spec": { + "description": "Percent used space on the root partition of at least one node has exceeded the alarm threshold.", + "every": "1m0s", + "name": "Root Disk High Usage", + "query": "from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"path\"] == \"/\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> aggregateWindow(every: 1m, fn: max, createEmpty: false)\n |> yield(name: \"max\")", + "status": "active", + "statusMessageTemplate": "Check: ${ r._check_name } is: ${ r._level }", + "thresholds": [ + { + "level": "CRIT", + "type": "greater", + "value": 95 + }, + { + "level": "INFO", + "type": "greater", + "value": 85 + }, + { + "level": "WARN", + "type": "greater", + "value": 90 + } + ] + } +}] \ No newline at end of file diff --git a/salt/influxdb/templates/dashboard-security_onion_performance.json b/salt/influxdb/templates/dashboard-security_onion_performance.json new file mode 100644 index 000000000..3cad5b362 --- /dev/null +++ b/salt/influxdb/templates/dashboard-security_onion_performance.json @@ -0,0 +1 @@ +[{"apiVersion":"influxdata.com/v2alpha1","kind":"Dashboard","metadata":{"name":"dashboard-so"},"spec":{"charts":[{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Uptime","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"uptime\")\n |> hostFilter()\n |> map(fn: (r) => ({r with _value: r._value / (24 * 60 * 60)}))\n |> group(columns: [\"host\"])\n |> last()\n |> lowestMin(n:1)"}],"staticLegend":{},"suffix":" days","width":1},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"},{"id":"z83MTSufTrlrCoEPiBXda","name":"ruby","type":"text","hex":"#BF3D5E","value":1}],"decimalPlaces":0,"height":2,"kind":"Single_Stat","name":"Critical Alarms","queries":[{"query":"from(bucket: \"_monitoring\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"statuses\")\n |> filter(fn: (r) => r[\"_field\"] == \"_message\")\n |> group(columns: [\"_check_id\"])\n |> sort(columns: [\"_time\"])\n |> last()\n |> group()\n |> filter(fn: (r) => r[\"_level\"] == \"crit\")\n |> count()"}],"staticLegend":{},"suffix":" ","width":1,"yPos":2},{"colors":[{"id":"base","name":"rainforest","type":"text","hex":"#4ED8A0"},{"id":"QCTYWuGuHkikYFsZSKMzQ","name":"rainforest","type":"text","hex":"#4ED8A0"},{"id":"QdpMyTRBb0LJ56-P5wfAW","name":"laser","type":"text","hex":"#00C9FF","value":1},{"id":"VQGwCoMrxZyP8asiOW5Cq","name":"tiger","type":"text","hex":"#F48D38","value":2},{"id":"zSO9QkesSIxrU_ntCBx2i","name":"ruby","type":"text","hex":"#BF3D5E","value":3}],"fieldOptions":[{"fieldName":"_time","visible":true},{"displayName":"Alarm","fieldName":"_check_name","visible":true},{"displayName":"Severity","fieldName":"_value","visible":true},{"displayName":"Status","fieldName":"_level","visible":true}],"height":6,"kind":"Table","name":"Alarm Status","queries":[{"query":"from(bucket: \"_monitoring\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"statuses\")\n |> filter(fn: (r) => r[\"_field\"] == \"_message\")\n |> drop(columns: [\"_value\"])\n |> duplicate(column: \"_level\", as: \"_value\")\n |> map(fn: (r) => ({ r with _value: if r._value == \"ok\" then 0 else if r._value == \"info\" then 1 else if r._value == \"warn\" then 2 else 3 }))\n |> group(columns: [\"_check_id\"])\n |> sort(columns: [\"_time\"])\n |> last()\n |> group()\n |> keep(columns: [\"_check_name\",\"_level\",\"_value\"])"}],"staticLegend":{},"tableOptions":{"sortBy":"_check_name","verticalTimeAxis":true},"timeFormat":"YYYY-MM-DD HH:mm:ss","width":3,"yPos":4},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"B"}],"colorizeRows":true,"colors":[{"id":"3PVw3hQuZUzyar7Js3mMH","name":"Ectoplasm","type":"scale","hex":"#DA6FF1"},{"id":"O34ux-D8Xq_1-eeWRyYYH","name":"Ectoplasm","type":"scale","hex":"#00717A"},{"id":"P04RoKOHBdLdvfrfFbn0F","name":"Ectoplasm","type":"scale","hex":"#ACFF76"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Elasticsearch Storage Size","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_indices\")\n |> filter(fn: (r) => r[\"_field\"] == \"store_size_in_bytes\")\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"mean\")"},{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_indices\")\n |> filter(fn: (r) => r[\"_field\"] == \"store_size_in_bytes\")\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":10},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"B"}],"colorizeRows":true,"colors":[{"id":"3PVw3hQuZUzyar7Js3mMH","name":"Ectoplasm","type":"scale","hex":"#DA6FF1"},{"id":"O34ux-D8Xq_1-eeWRyYYH","name":"Ectoplasm","type":"scale","hex":"#00717A"},{"id":"P04RoKOHBdLdvfrfFbn0F","name":"Ectoplasm","type":"scale","hex":"#ACFF76"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"InfluxDB Size","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"influxsize\")\n |> filter(fn: (r) => r[\"_field\"] == \"kbytes\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 1000.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"mean\")"},{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"influxsize\")\n |> filter(fn: (r) => r[\"_field\"] == \"kbytes\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 1000.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":14},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":" days"}],"colorizeRows":true,"colors":[{"id":"sW2GqpGAsGB5Adx16jKjp","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"TsdXuXwdI5Npi9S8L4f-i","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"OGL29-SUbJ6FyQb0JzbaD","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"System Uptime","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"uptime\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"host\", \"role\"])\n |> map(fn: (r) => ({r with _value: float(v: r._value) / float(v: 24 * 60 * 60)}))\n |> yield(name: \"last\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"uptime\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"host\", \"role\"])\n |> map(fn: (r) => ({r with _value: float(v: r._value) / float(v: 24 * 60 * 60)}))\n |> yield(name: \"Trend\")"}],"shade":true,"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":18},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"sW2GqpGAsGB5Adx16jKjp","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"TsdXuXwdI5Npi9S8L4f-i","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"OGL29-SUbJ6FyQb0JzbaD","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"System CPU Usage","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_idle\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> map(fn: (r) => ({r with _value: r._value * -1.0 + 100.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: true)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_idle\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\",\"host\", \"role\"])\n |> map(fn: (r) => ({r with _value: r._value * -1.0 + 100.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: true)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":22},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"QDwChKZWuQV0BaJcEeSam","name":"Atlantis","type":"scale","hex":"#74D495"},{"id":"ThD0WTqKHltQEVlq9mo6K","name":"Atlantis","type":"scale","hex":"#3F3FBA"},{"id":"FBHYZiwDLKyQK3eRfUD-0","name":"Atlantis","type":"scale","hex":"#FF4D9E"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"System Memory Usage","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"mem\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"mem\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":26},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"b/s"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"heightRatio":0.18482490272373542,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Monitor Interface Traffic - Inbound","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"monint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_recv\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"bytes_recv\"}))"},{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"monint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_recv\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"Trend\"}))"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.18482490272373542,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":30},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"b/s"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"heightRatio":0.18482490272373542,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Management Interface Traffic - Inbound","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"manint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_recv\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"bytes_recv\"}))"},{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"manint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_recv\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"Trend\"}))"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.18482490272373542,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":6,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":34},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Stenographer Packet Loss","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"stenodrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"stenodrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":3,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":38},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"3PVw3hQuZUzyar7Js3mMH","name":"Ectoplasm","type":"scale","hex":"#DA6FF1"},{"id":"O34ux-D8Xq_1-eeWRyYYH","name":"Ectoplasm","type":"scale","hex":"#00717A"},{"id":"P04RoKOHBdLdvfrfFbn0F","name":"Ectoplasm","type":"scale","hex":"#ACFF76"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Disk Usage /","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> filter(fn: (r) => r[\"path\"] == \"/\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> filter(fn: (r) => r[\"path\"] == \"/\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","yCol":"_value","yPos":42},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"5m Load Average","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"load5\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"width":1,"xPos":1},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"},{"id":"z83MTSufTrlrCoEPiBXda","name":"tiger","type":"text","hex":"#F48D38","value":1}],"decimalPlaces":0,"height":2,"kind":"Single_Stat","name":"Warning Alarms","queries":[{"query":"from(bucket: \"_monitoring\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"statuses\")\n |> filter(fn: (r) => r[\"_field\"] == \"_message\")\n |> group(columns: [\"_check_id\"])\n |> sort(columns: [\"_time\"])\n |> last()\n |> group()\n |> filter(fn: (r) => r[\"_level\"] == \"warn\")\n |> count()"}],"staticLegend":{},"suffix":" ","width":1,"xPos":1,"yPos":2},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"IO Wait","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n \nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_iowait\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":"%","width":1,"xPos":2},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"},{"id":"z83MTSufTrlrCoEPiBXda","name":"laser","type":"text","hex":"#00C9FF","value":1}],"decimalPlaces":0,"height":2,"kind":"Single_Stat","name":"Informative Alarms","queries":[{"query":"from(bucket: \"_monitoring\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"statuses\")\n |> filter(fn: (r) => r[\"_field\"] == \"_message\")\n |> group(columns: [\"_check_id\"])\n |> sort(columns: [\"_time\"])\n |> last()\n |> group()\n |> filter(fn: (r) => r[\"_level\"] == \"info\")\n |> count()"}],"staticLegend":{},"suffix":" ","width":1,"xPos":2,"yPos":2},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":0,"height":2,"kind":"Single_Stat","name":"Estimated EPS In","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n \nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"logstash_events\")\n |> filter(fn: (r) => r[\"_field\"] == \"in\")\n |> hostFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"width":1,"xPos":3},{"colors":[{"id":"0","name":"viridian","type":"min","hex":"#32B08C"},{"id":"5IArg2lDb8KvnphywgUXa","name":"pineapple","type":"threshold","hex":"#FFB94A","value":70},{"id":"yFhH3mtavjuAZh6cEt5lx","name":"fire","type":"threshold","hex":"#DC4E58","value":80},{"id":"1","name":"ruby","type":"max","hex":"#BF3D5E","value":100}],"decimalPlaces":0,"height":4,"kind":"Gauge","name":"CPU Usage","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_idle\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n: 1)\n |> map(fn: (r) => ({r with _value: r._value * -1.0 + 100.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"}],"staticLegend":{},"suffix":"%","tickSuffix":"%","width":3,"xPos":3,"yPos":2},{"colors":[{"id":"0","name":"viridian","type":"min","hex":"#32B08C"},{"id":"kOQLOg2H4FVEE-E1_L8Kq","name":"laser","type":"threshold","hex":"#00C9FF","value":85},{"id":"5IArg2lDb8KvnphywgUXa","name":"tiger","type":"threshold","hex":"#F48D38","value":90},{"id":"yFhH3mtavjuAZh6cEt5lx","name":"ruby","type":"threshold","hex":"#BF3D5E","value":95},{"id":"1","name":"ruby","type":"max","hex":"#BF3D5E","value":100}],"decimalPlaces":0,"height":4,"kind":"Gauge","name":"Root Disk Usage","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"path\"] == \"/\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n: 1)\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"}],"staticLegend":{},"suffix":"%","tickSuffix":"%","width":3,"xPos":3,"yPos":6},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Suricata Packet Loss","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"suridrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"suridrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":3,"widthRatio":1,"xCol":"_time","xPos":3,"yCol":"_value","yPos":38},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":0,"height":2,"kind":"Single_Stat","name":"Redis Queue","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"redisqueue\")\n |> filter(fn: (r) => r[\"_field\"] == \"unparsed\")\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"width":1,"xPos":4},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear"}],"colorizeRows":true,"colors":[{"id":"xflqbsX-j3iq4ry5QOntK","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#8F8AF4"},{"id":"5H28HcITm6QVfQsXon0vq","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#A51414"},{"id":"25MrINwurNBkQqeKCkMPg","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#F4CF31"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Elasticsearch Document Count","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_indices\")\n |> filter(fn: (r) => r[\"_field\"] == \"docs_count\")\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"mean\")"},{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_indices\")\n |> filter(fn: (r) => r[\"_field\"] == \"docs_count\")\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":10},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear"}],"colorizeRows":true,"colors":[{"id":"xflqbsX-j3iq4ry5QOntK","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#8F8AF4"},{"id":"5H28HcITm6QVfQsXon0vq","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#A51414"},{"id":"25MrINwurNBkQqeKCkMPg","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#F4CF31"}],"geom":"line","height":4,"heightRatio":0.301556420233463,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Redis Queue","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"redisqueue\")\n |> filter(fn: (r) => r[\"_field\"] == \"unparsed\")\n |> group(columns: [\"host\", \"_field\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"redisqueue\")\n |> filter(fn: (r) => r[\"_field\"] == \"unparsed\")\n |> group(columns: [\"host\", \"_field\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.301556420233463,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":14},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":" days"}],"colorizeRows":true,"colors":[{"id":"sW2GqpGAsGB5Adx16jKjp","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"TsdXuXwdI5Npi9S8L4f-i","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"OGL29-SUbJ6FyQb0JzbaD","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Container Uptime","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_status\")\n |> filter(fn: (r) => r[\"_field\"] == \"uptime_ns\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> group(columns: [\"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> map(fn: (r) => ({r with _value: float(v: r._value) / float(v: 24 * 60 * 60 * 1000000000)}))\n |> yield(name: \"last\")"},{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_status\")\n |> filter(fn: (r) => r[\"_field\"] == \"uptime_ns\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> group(columns: [\"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> map(fn: (r) => ({r with _value: float(v: r._value) / float(v: 24.0 * 60.0 * 60.0 * 1000000000.0)}))\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":18},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"yT5vTIlaaFChSrQvKLfqf","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"mzzUVSu3ibTph1JmQmDAQ","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"mOcnDo7l8ii6qNLFIB5rs","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Container CPU Usage","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_cpu\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_percent\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"mean\")"},{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_cpu\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_percent\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":22},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"QDwChKZWuQV0BaJcEeSam","name":"Atlantis","type":"scale","hex":"#74D495"},{"id":"ThD0WTqKHltQEVlq9mo6K","name":"Atlantis","type":"scale","hex":"#3F3FBA"},{"id":"FBHYZiwDLKyQK3eRfUD-0","name":"Atlantis","type":"scale","hex":"#FF4D9E"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Container Memory Usage","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_mem\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_percent\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"mean\")"},{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_mem\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_percent\")\n |> filter(fn: (r) => r[\"container_status\"] == \"running\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":26},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"b"}],"colorizeRows":true,"colors":[{"id":"0ynR6Zs0wuQ3WY0Lz-_KC","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"YiArehCNBwFm9mn8DSXSG","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"DxByY_EQW9Xs2jD5ktkG5","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Container Traffic - Inbound","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_net\")\n |> filter(fn: (r) => r[\"_field\"] == \"rx_bytes\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> map(fn: (r) => ({r with _value: r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"mean\")"},{"query":"containerFilter = (tables=<-) =>\n if v.Container != \"(All)\" then\n tables |> filter(fn: (r) => r[\"container_name\"] == v.Container)\n else\n tables\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_net\")\n |> filter(fn: (r) => r[\"_field\"] == \"rx_bytes\")\n |> hostFilter()\n |> roleFilter()\n |> containerFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with _value: r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\", \"container_name\"])\n |> sort(columns: [\"_time\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":4,"yCol":"_value","yPos":30},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"3PVw3hQuZUzyar7Js3mMH","name":"Ectoplasm","type":"scale","hex":"#DA6FF1"},{"id":"O34ux-D8Xq_1-eeWRyYYH","name":"Ectoplasm","type":"scale","hex":"#00717A"},{"id":"P04RoKOHBdLdvfrfFbn0F","name":"Ectoplasm","type":"scale","hex":"#ACFF76"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Disk Usage /nsm","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> filter(fn: (r) => r[\"path\"] == \"/nsm\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> filter(fn: (r) => r[\"path\"] == \"/nsm\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xPos":4,"yPos":42},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Inbound Traffic","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_recv\") \n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> map(fn: (r) => ({r with _value: r._value * 8.0 / (1000.0 * 1000.0)}))\n |> group(columns: [\"host\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> last()\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":" Mb/s","width":1,"xPos":5},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Inbound Drops","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop_in\") \n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> map(fn: (r) => ({r with _value: r._value * 8.0 / (1000.0 * 1000.0)}))\n |> group(columns: [\"host\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> last()\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":" Mb/s","width":1,"xPos":6},{"colors":[{"id":"0","name":"viridian","type":"min","hex":"#32B08C"},{"id":"5IArg2lDb8KvnphywgUXa","name":"pineapple","type":"threshold","hex":"#FFB94A","value":70},{"id":"yFhH3mtavjuAZh6cEt5lx","name":"fire","type":"threshold","hex":"#DC4E58","value":80},{"id":"1","name":"ruby","type":"max","hex":"#BF3D5E","value":100}],"decimalPlaces":0,"height":4,"kind":"Gauge","name":"Memory Usage","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"mem\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n: 1)\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"}],"staticLegend":{},"suffix":"%","tickSuffix":"%","width":3,"xPos":6,"yPos":2},{"colors":[{"id":"0","name":"viridian","type":"min","hex":"#32B08C"},{"id":"5IArg2lDb8KvnphywgUXa","name":"laser","type":"threshold","hex":"#00C9FF","value":85},{"id":"yFhH3mtavjuAZh6cEt5lx","name":"tiger","type":"threshold","hex":"#F48D38","value":90},{"id":"H7uprvKmMEh39en6X-ms_","name":"ruby","type":"threshold","hex":"#BF3D5E","value":95},{"id":"1","name":"ruby","type":"max","hex":"#BF3D5E","value":100}],"decimalPlaces":0,"height":4,"kind":"Gauge","name":"NSM Disk Usage","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"disk\")\n |> filter(fn: (r) => r[\"path\"] == \"/nsm\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n: 1)\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"}],"staticLegend":{},"suffix":"%","tickSuffix":"%","width":3,"xPos":6,"yPos":6},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"b/s"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"heightRatio":0.18482490272373542,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Management Interface Traffic - Outbound","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"manint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_sent\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n \n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"bytes_sent\"}))"},{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"manint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"bytes_sent\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n \n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"Trend\"}))"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.18482490272373542,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":6,"widthRatio":1,"xCol":"_time","xPos":6,"yCol":"_value","yPos":34},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Zeek Packet Loss","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekdrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekdrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> hostFilter()\n |> roleFilter()\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":3,"widthRatio":1,"xCol":"_time","xPos":6,"yCol":"_value","yPos":38},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Capture Loss","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekcaptureloss\")\n |> filter(fn: (r) => r[\"_field\"] == \"loss\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":"%","width":1,"xPos":7},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Zeek Loss","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n \nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekdrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":"%","width":1,"xPos":8},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"s"}],"colorizeRows":true,"colors":[{"id":"xflqbsX-j3iq4ry5QOntK","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#8F8AF4"},{"id":"5H28HcITm6QVfQsXon0vq","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#A51414"},{"id":"25MrINwurNBkQqeKCkMPg","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#F4CF31"}],"geom":"line","height":4,"heightRatio":0.301556420233463,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Elastic Ingest Time Spent","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_community_id_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"community.id_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_conditional_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"conditional_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_date_index_name_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"date.index.name_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_date_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"date_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_dissect_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"dissect_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_dot_expander_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"dot.expander_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_geoip_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"geoip_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_grok_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"grok_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_json_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"json_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_kv_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"kv_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_lowercase_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"lowercase_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_rename_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"rename_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_script_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"script_time\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"elasticsearch_clusterstats_nodes\")\n |> filter(fn: (r) => r.role == \"standalone\" or r.role == \"eval\" or r.role == \"import\" or r.role == \"managersearch\" or r.role == \"search\" or r.role == \"node\" or r.role == \"heavynode\")\n |> filter(fn: (r) => r[\"_field\"] == \"ingest_processor_stats_user_agent_time_in_millis\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"user.agent_time\")"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.301556420233463,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":10},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear"}],"colorizeRows":true,"colors":[{"id":"sW2GqpGAsGB5Adx16jKjp","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"TsdXuXwdI5Npi9S8L4f-i","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"OGL29-SUbJ6FyQb0JzbaD","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"1m Load Average","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"load1\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: true)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"system\")\n |> filter(fn: (r) => r[\"_field\"] == \"load1\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\",\"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: true)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":14,"yTickStep":1},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":" e/s"}],"colorizeRows":true,"colors":[{"id":"xflqbsX-j3iq4ry5QOntK","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#8F8AF4"},{"id":"5H28HcITm6QVfQsXon0vq","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#A51414"},{"id":"25MrINwurNBkQqeKCkMPg","name":"Do Androids Dream of Electric Sheep?","type":"scale","hex":"#F4CF31"}],"geom":"line","height":4,"heightRatio":0.301556420233463,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Logstash EPS","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"logstash_events\")\n |> filter(fn: (r) => r[\"_field\"] == \"in\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"_field\", \"host\", \"pipeline\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"logstash_events\")\n |> filter(fn: (r) => r[\"_field\"] == \"out\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> map(fn: (r) => ({r with _value: -r._value}))\n |> group(columns: [\"_field\", \"host\", \"pipeline\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"logstash_events\")\n |> filter(fn: (r) => r[\"_field\"] == \"in\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> group(columns: [\"_field\", \"host\", \"pipeline\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"},{"query":"from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"logstash_events\")\n |> filter(fn: (r) => r[\"_field\"] == \"out\")\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\") \n |> map(fn: (r) => ({r with _value: -r._value}))\n |> group(columns: [\"_field\", \"host\", \"pipeline\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.301556420233463,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":18},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"UAehjIsi65P8u92M_3sQY","name":"Nineteen Eighty Four","type":"scale","hex":"#31C0F6"},{"id":"_SCP8Npp4NVMx2N4mfuzX","name":"Nineteen Eighty Four","type":"scale","hex":"#A500A5"},{"id":"BoMPg4R1KDp_UsRORdV3_","name":"Nineteen Eighty Four","type":"scale","hex":"#FF7E27"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"IO Wait","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_iowait\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"cpu\")\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> filter(fn: (r) => r[\"_field\"] == \"usage_iowait\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":22},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"QDwChKZWuQV0BaJcEeSam","name":"Atlantis","type":"scale","hex":"#74D495"},{"id":"ThD0WTqKHltQEVlq9mo6K","name":"Atlantis","type":"scale","hex":"#3F3FBA"},{"id":"FBHYZiwDLKyQK3eRfUD-0","name":"Atlantis","type":"scale","hex":"#FF4D9E"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Swap Usage","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"swap\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"swap\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> roleFilter()\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":26},{"axes":[{"base":"10","name":"x","scale":"linear"},{"base":"10","name":"y","scale":"linear","suffix":"b/s"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"heightRatio":0.18482490272373542,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Monitor Interface Drops - Inbound","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"monint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop_in\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"drop_in\"}))"},{"query":"import \"join\"\n\nhostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nmanints = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"node_config\")\n |> hostFilter()\n |> filter(fn: (r) => r[\"_field\"] == \"monint\")\n |> distinct()\n |> group(columns: [\"host\"])\n\ntraffic = from(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"net\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop_in\")\n |> hostFilter()\n |> roleFilter()\n |> derivative(unit: 1s, nonNegative: true, columns: [\"_value\"], timeColumn: \"_time\")\n |> map(fn: (r) => ({r with \"_value\": r._value * 8.0}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"host\"])\n\njoin.inner(left: traffic, right: manints,\n on: (l,r) => l.interface == r._value,\n as: (l, r) => ({l with _value: l._value, result: \"Trend\"}))"}],"staticLegend":{"colorizeRows":true,"heightRatio":0.18482490272373542,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":30},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":" days"}],"colorizeRows":true,"colors":[{"id":"3PVw3hQuZUzyar7Js3mMH","name":"Ectoplasm","type":"scale","hex":"#DA6FF1"},{"id":"O34ux-D8Xq_1-eeWRyYYH","name":"Ectoplasm","type":"scale","hex":"#00717A"},{"id":"P04RoKOHBdLdvfrfFbn0F","name":"Ectoplasm","type":"scale","hex":"#ACFF76"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Stenographer PCAP Retention","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"pcapage\")\n |> filter(fn: (r) => r[\"_field\"] == \"seconds\")\n |> map(fn: (r) => ({ r with _value: r._value / (24.0 * 3600.0)}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])"},{"query":"import \"join\"\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"pcapage\")\n |> filter(fn: (r) => r[\"_field\"] == \"seconds\")\n |> map(fn: (r) => ({ r with _value: r._value / (24.0 * 3600.0)}))\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> group(columns: [\"_field\",\"host\"])\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":4,"widthRatio":1,"xCol":"_time","xPos":8,"yCol":"_value","yPos":42},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Suricata Loss","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"suridrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":"%","width":1,"xPos":9},{"colors":[{"id":"0","name":"viridian","type":"min","hex":"#32B08C"},{"id":"5IArg2lDb8KvnphywgUXa","name":"pineapple","type":"threshold","hex":"#FFB94A","value":50},{"id":"yFhH3mtavjuAZh6cEt5lx","name":"fire","type":"threshold","hex":"#DC4E58","value":70},{"id":"1","name":"ruby","type":"max","hex":"#BF3D5E","value":100}],"decimalPlaces":0,"height":4,"kind":"Gauge","name":"Swap Usage","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"swap\")\n |> filter(fn: (r) => r[\"_field\"] == \"used_percent\")\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n: 1)\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"}],"staticLegend":{},"suffix":"%","tickSuffix":"%","width":3,"xPos":9,"yPos":2},{"colors":[{"id":"base","name":"white","type":"text","hex":"#ffffff"}],"fieldOptions":[{"displayName":"Host","fieldName":"host","visible":true},{"displayName":"Name","fieldName":"container_name","visible":true},{"displayName":"Status","fieldName":"container_status","visible":true},{"displayName":"OOM Killed","fieldName":"_value","visible":true},{"displayName":"_start","fieldName":"_start","visible":true},{"displayName":"_stop","fieldName":"_stop","visible":true},{"displayName":"_time","fieldName":"_time","visible":true},{"displayName":"_field","fieldName":"_field","visible":true},{"displayName":"_measurement","fieldName":"_measurement","visible":true},{"displayName":"engine_host","fieldName":"engine_host","visible":true},{"displayName":"role","fieldName":"role","visible":true},{"displayName":"server_version","fieldName":"server_version","visible":true},{"displayName":"container_image","fieldName":"container_image","visible":true},{"displayName":"container_version","fieldName":"container_version","visible":true},{"displayName":"description","fieldName":"description","visible":true},{"displayName":"maintainer","fieldName":"maintainer","visible":true},{"displayName":"io.k8s.description","fieldName":"io.k8s.description","visible":true},{"displayName":"io.k8s.display-name","fieldName":"io.k8s.display-name","visible":true},{"displayName":"license","fieldName":"license","visible":true},{"displayName":"name","fieldName":"name","visible":true},{"displayName":"org.label-schema.build-date","fieldName":"org.label-schema.build-date","visible":true},{"displayName":"org.label-schema.license","fieldName":"org.label-schema.license","visible":true},{"displayName":"org.label-schema.name","fieldName":"org.label-schema.name","visible":true},{"displayName":"org.label-schema.schema-version","fieldName":"org.label-schema.schema-version","visible":true},{"displayName":"org.label-schema.url","fieldName":"org.label-schema.url","visible":true},{"displayName":"org.label-schema.vcs-ref","fieldName":"org.label-schema.vcs-ref","visible":true},{"displayName":"org.label-schema.vcs-url","fieldName":"org.label-schema.vcs-url","visible":true},{"displayName":"org.label-schema.vendor","fieldName":"org.label-schema.vendor","visible":true},{"displayName":"org.label-schema.version","fieldName":"org.label-schema.version","visible":true},{"displayName":"org.opencontainers.image.created","fieldName":"org.opencontainers.image.created","visible":true},{"displayName":"org.opencontainers.image.licenses","fieldName":"org.opencontainers.image.licenses","visible":true},{"displayName":"org.opencontainers.image.title","fieldName":"org.opencontainers.image.title","visible":true},{"displayName":"org.opencontainers.image.vendor","fieldName":"org.opencontainers.image.vendor","visible":true},{"displayName":"release","fieldName":"release","visible":true},{"displayName":"summary","fieldName":"summary","visible":true},{"displayName":"url","fieldName":"url","visible":true},{"displayName":"vendor","fieldName":"vendor","visible":true},{"displayName":"version","fieldName":"version","visible":true},{"displayName":"org.label-schema.usage","fieldName":"org.label-schema.usage","visible":true},{"displayName":"org.opencontainers.image.documentation","fieldName":"org.opencontainers.image.documentation","visible":true},{"displayName":"org.opencontainers.image.revision","fieldName":"org.opencontainers.image.revision","visible":true},{"displayName":"org.opencontainers.image.source","fieldName":"org.opencontainers.image.source","visible":true},{"displayName":"org.opencontainers.image.url","fieldName":"org.opencontainers.image.url","visible":true},{"displayName":"org.opencontainers.image.version","fieldName":"org.opencontainers.image.version","visible":true},{"displayName":"org.opencontainers.image.description","fieldName":"org.opencontainers.image.description","visible":true}],"height":4,"kind":"Table","name":"Most Recent Container Events","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n \nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_status\")\n |> filter(fn: (r) => r[\"_field\"] == \"oomkilled\")\n |> filter(fn: (r) => r[\"container_status\"] != \"running\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"container_name\", \"host\"])\n |> last()\n |> group()\n |> keep(columns: [\"_value\", \"container_name\", \"host\", \"container_status\"])"}],"staticLegend":{},"tableOptions":{"sortBy":"container_name","verticalTimeAxis":true},"timeFormat":"YYYY-MM-DD HH:mm:ss","width":3,"xPos":9,"yPos":6},{"axes":[{"base":"10","name":"x","scale":"linear"},{"name":"y","scale":"linear","suffix":"%"}],"colorizeRows":true,"colors":[{"id":"TtgHQAXNep94KBgtu48C_","name":"Cthulhu","type":"scale","hex":"#FDC44F"},{"id":"_IuzkORho_8QXTE6vMllv","name":"Cthulhu","type":"scale","hex":"#007C76"},{"id":"bUszW_YI_9oColDbLNQ-d","name":"Cthulhu","type":"scale","hex":"#8983FF"}],"geom":"line","height":4,"hoverDimension":"auto","kind":"Xy","legendColorizeRows":true,"legendOpacity":1,"legendOrientationThreshold":100000000,"name":"Zeek Capture Loss","opacity":1,"orientationThreshold":100000000,"position":"overlaid","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekcaptureloss\")\n |> filter(fn: (r) => r[\"_field\"] == \"loss\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"mean\")"},{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nroleFilter = (tables=<-) =>\n if v.Role != \"(All)\" then\n tables |> filter(fn: (r) => r[\"role\"] == v.Role)\n else\n tables\n\nfrom(bucket: \"telegraf/so_long_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"zeekcaptureloss\")\n |> filter(fn: (r) => r[\"_field\"] == \"loss\")\n |> hostFilter()\n |> roleFilter()\n |> group(columns: [\"_field\", \"host\", \"role\"])\n |> aggregateWindow(every: v.windowPeriod, fn: mean, createEmpty: false)\n |> yield(name: \"Trend\")"}],"staticLegend":{"colorizeRows":true,"opacity":1,"orientationThreshold":100000000,"widthRatio":1},"width":3,"widthRatio":1,"xCol":"_time","xPos":9,"yCol":"_value","yPos":38},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"Stenographer Loss","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"stenodrop\")\n |> filter(fn: (r) => r[\"_field\"] == \"drop\")\n |> map(fn: (r) => ({r with _value: r._value * 100.0}))\n |> hostFilter()\n |> group(columns: [\"host\"])\n |> last()\n |> aggregateWindow(every: v.windowPeriod, fn: mean)\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":"%","width":1,"xPos":10},{"colors":[{"id":"base","name":"laser","type":"text","hex":"#00C9FF"}],"decimalPlaces":1,"height":2,"kind":"Single_Stat","name":"PCAP Retention","queries":[{"query":"hostFilter = (tables=<-) =>\n if v.Host != \"(All)\" then\n tables |> filter(fn: (r) => r[\"host\"] == v.Host)\n else\n tables\n \nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"pcapage\")\n |> filter(fn: (r) => r[\"_field\"] == \"seconds\")\n |> hostFilter()\n |> map(fn: (r) => ({r with _value: r._value / (24.0 * 60.0 * 60.0)}))\n |> group(columns: [\"host\"])\n |> last()\n |> highestMax(n:1)"}],"staticLegend":{},"suffix":" days","width":1,"xPos":11}],"description":"Visualize the Security Onion grid performance metrics and alarm statuses.","name":"Security Onion Performance"}}] \ No newline at end of file diff --git a/salt/influxdb/templates/downsample.json b/salt/influxdb/templates/downsample.json new file mode 100644 index 000000000..c9926f371 --- /dev/null +++ b/salt/influxdb/templates/downsample.json @@ -0,0 +1 @@ +[{"apiVersion":"influxdata.com/v2alpha1","kind":"Task","metadata":{"name":"task-downsample"},"spec":{"every":"{{ INFLUXMERGED.downsample.so_long_term.resolution }}","name":"Downsample","query":"import \"types\"\n\n\n\nfrom(bucket: \"telegraf/so_short_term\")\n |> range(start: -task.every)\n |> filter(fn: (r) => types.isNumeric(v: r._value))\n |> aggregateWindow(every: task.every, fn: mean)\n |> to(bucket: \"telegraf/so_long_term\")"}}] \ No newline at end of file diff --git a/salt/influxdb/templates/variable-container.json b/salt/influxdb/templates/variable-container.json new file mode 100644 index 000000000..e97ea246b --- /dev/null +++ b/salt/influxdb/templates/variable-container.json @@ -0,0 +1 @@ +[{"apiVersion":"influxdata.com/v2alpha1","kind":"Variable","metadata":{"name":"variable-container"},"spec":{"language":"flux","name":"Container","query":"import \"array\"\n\ndynamic = from(bucket: \"telegraf/so_short_term\")\n |> range(start: v.timeRangeStart, stop: v.timeRangeStop)\n |> filter(fn: (r) => r[\"_measurement\"] == \"docker_container_cpu\")\n |> filter(fn: (r) => r[\"host\"] == v.Host)\n |> filter(fn: (r) => r[\"cpu\"] == \"cpu-total\")\n |> keep(columns: [\"container_name\"])\n |> rename(fn: (column) => \"_value\")\n |> unique()\n\nstatic = array.from(\n rows: [\n {\n _value: \"(All)\",\n },\n ],\n)\n\nunion(tables: [static, dynamic])","selected":["cool_gauss"],"type":"query"}}] diff --git a/salt/influxdb/templates/variable-host.json b/salt/influxdb/templates/variable-host.json new file mode 100644 index 000000000..293884aab --- /dev/null +++ b/salt/influxdb/templates/variable-host.json @@ -0,0 +1 @@ +[{"apiVersion":"influxdata.com/v2alpha1","kind":"Variable","metadata":{"name":"variable-host"},"spec":{"language":"flux","name":"Host","query":"import \"influxdata/influxdb/schema\"\nimport \"array\"\n\ndynamic = schema.tagValues(bucket: \"telegraf/so_short_term\", tag: \"host\")\n\nstatic = array.from(\n rows: [\n {\n _value: \"(All)\",\n },\n ],\n)\n\nunion(tables: [static, dynamic])","selected":["dev"],"type":"query"}}] diff --git a/salt/influxdb/templates/variable-role.json b/salt/influxdb/templates/variable-role.json new file mode 100644 index 000000000..b189dddc8 --- /dev/null +++ b/salt/influxdb/templates/variable-role.json @@ -0,0 +1 @@ +[{"apiVersion":"influxdata.com/v2alpha1","kind":"Variable","metadata":{"name":"variable-role"},"spec":{"language":"flux","name":"Role","query":"import \"influxdata/influxdb/schema\"\nimport \"array\"\n\ndynamic = schema.tagValues(bucket: \"telegraf/so_short_term\", tag: \"role\")\n\nstatic = array.from(\n rows: [\n {\n _value: \"(All)\",\n },\n ],\n)\n\nunion(tables: [static, dynamic])","selected":["standalone"],"type":"query"}}] diff --git a/salt/nginx/etc/nginx.conf b/salt/nginx/etc/nginx.conf index d09325f0e..1dc73d030 100644 --- a/salt/nginx/etc/nginx.conf +++ b/salt/nginx/etc/nginx.conf @@ -1,5 +1,9 @@ {%- from 'vars/globals.map.jinja' import GLOBALS %} {%- set role = grains.id.split('_') | last %} + +{%- set influxpass = salt['pillar.get']('secrets:influx_pass') %} +{%- set influxauth = ('so:' + influxpass) | base64_encode %} + worker_processes auto; error_log /var/log/nginx/error.log; pid /run/nginx.pid; @@ -179,17 +183,18 @@ http { autoindex_localtime on; } - location /grafana/ { + location /influxdb/ { auth_request /auth/sessions/whoami; - rewrite /grafana/(.*) /$1 break; - proxy_pass http://{{ GLOBALS.manager_ip }}:3000/; - proxy_read_timeout 90; + rewrite /influxdb/api/(.*) /api/$1 break; + proxy_pass https://{{ GLOBALS.manager_ip }}:8086/; + proxy_read_timeout 300; proxy_connect_timeout 90; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header Proxy ""; proxy_set_header X-Forwarded-Proto $scheme; + proxy_cookie_path /api/ /influxdb/api/; } location /kibana/ { diff --git a/salt/nginx/init.sls b/salt/nginx/init.sls index eac0e9ac8..d6839814f 100644 --- a/salt/nginx/init.sls +++ b/salt/nginx/init.sls @@ -28,6 +28,7 @@ nginxconf: - group: 939 - template: jinja - source: salt://nginx/etc/nginx.conf + - show_changes: False nginxlogdir: file.directory: diff --git a/salt/salt/files/influxdb_continuous_query.py.patch b/salt/salt/files/influxdb_continuous_query.py.patch deleted file mode 100644 index 0922342fa..000000000 --- a/salt/salt/files/influxdb_continuous_query.py.patch +++ /dev/null @@ -1,4 +0,0 @@ -56c56 -< database, name, query, resample_time, coverage_period ---- -> database, name, query, resample_time, coverage_period, **client_args diff --git a/salt/salt/files/influxdb_retention_policy.py.patch b/salt/salt/files/influxdb_retention_policy.py.patch deleted file mode 100644 index 917d96a30..000000000 --- a/salt/salt/files/influxdb_retention_policy.py.patch +++ /dev/null @@ -1,16 +0,0 @@ -34c34 -< hours = int(duration.split("h")) ---- -> hours = int(duration.split("h")[0]) -48c48 -< def present(name, database, duration="7d", replication=1, default=False, **client_args): ---- -> def present(name, database, duration="7d", replication=1, default=False, shard_duration="1d", **client_args): -73c73 -< database, name, duration, replication, default, **client_args ---- -> database, name, duration, replication, shard_duration, default, **client_args -113c113 -< database, name, duration, replication, default, **client_args ---- -> database, name, duration, replication, shard_duration, default, **client_args diff --git a/salt/salt/files/influxdbmod.py.patch b/salt/salt/files/influxdbmod.py.patch deleted file mode 100644 index 150fdfe15..000000000 --- a/salt/salt/files/influxdbmod.py.patch +++ /dev/null @@ -1,16 +0,0 @@ -421c421 -< database, name, duration, replication, default=False, **client_args ---- -> database, name, duration, replication, shard_duration, default=False, **client_args -456c456 -< client.create_retention_policy(name, duration, replication, database, default) ---- -> client.create_retention_policy(name, duration, replication, database, default, shard_duration) -462c462 -< database, name, duration, replication, default=False, **client_args ---- -> database, name, duration, replication, shard_duration, default=False, **client_args -498c498 -< client.alter_retention_policy(name, database, duration, replication, default) ---- -> client.alter_retention_policy(name, database, duration, replication, default, shard_duration) diff --git a/salt/salt/map.jinja b/salt/salt/map.jinja index 389a95607..de660d844 100644 --- a/salt/salt/map.jinja +++ b/salt/salt/map.jinja @@ -7,10 +7,6 @@ {% set SALTPACKAGES = ['salt-common', 'salt-master', 'salt-minion'] %} {% set SALT_STATE_CODE_PATH = '/usr/lib/python3/dist-packages/salt/states' %} {% set SALT_MODULE_CODE_PATH = '/usr/lib/python3/dist-packages/salt/modules' %} - {% set PYTHONINFLUXVERSION = '5.3.1' %} - {% set PYTHON3INFLUX= 'influxdb == ' ~ PYTHONINFLUXVERSION %} - {% set PYTHON3INFLUXDEPS= ['certifi', 'chardet', 'python-dateutil', 'pytz', 'requests'] %} - {% set PYTHONINSTALLER = 'pip' %} {% set SYSTEMD_UNIT_FILE = '/lib/systemd/system/salt-minion.service' %} {% else %} {% set SPLITCHAR = '-' %} @@ -18,10 +14,6 @@ {% set SALTPACKAGES = ['salt', 'salt-master', 'salt-minion'] %} {% set SALT_STATE_CODE_PATH = '/usr/lib/python3.6/site-packages/salt/states' %} {% set SALT_MODULE_CODE_PATH = '/usr/lib/python3.6/site-packages/salt/modules' %} - {% set PYTHONINFLUXVERSION = '5.3.1' %} - {% set PYTHON3INFLUX= 'securityonion-python3-influxdb' %} - {% set PYTHON3INFLUXDEPS= ['python36-certifi', 'python36-chardet', 'python36-dateutil', 'python36-pytz', 'python36-requests'] %} - {% set PYTHONINSTALLER = 'pkg' %} {% set SYSTEMD_UNIT_FILE = '/usr/lib/systemd/system/salt-minion.service' %} {% endif %} diff --git a/salt/salt/minion.sls b/salt/salt/minion.sls index 50bb865df..245324473 100644 --- a/salt/salt/minion.sls +++ b/salt/salt/minion.sls @@ -34,21 +34,6 @@ install_salt_minion: exec 2>&- # close stderr nohup /bin/sh -c '{{ UPGRADECOMMAND }}' & - {# if we are the salt master #} - {% if grains.id.split('_')|first == grains.master %} -remove_influxdb_continuous_query_state_file: - file.absent: - - name: /opt/so/state/influxdb_continuous_query.py.patched - -remove_influxdbmod_state_file: - file.absent: - - name: /opt/so/state/influxdbmod.py.patched - -remove_influxdb_retention_policy_state_file: - file.absent: - - name: /opt/so/state/influxdb_retention_policy.py.patched - {% endif %} - {% endif %} {% if INSTALLEDSALTVERSION|string == SALTVERSION|string %} diff --git a/salt/salt/python3-influxdb.sls b/salt/salt/python3-influxdb.sls deleted file mode 100644 index 7a59c4303..000000000 --- a/salt/salt/python3-influxdb.sls +++ /dev/null @@ -1,70 +0,0 @@ -{% from "salt/map.jinja" import SALT_STATE_CODE_PATH with context %} -{% from "salt/map.jinja" import SALT_MODULE_CODE_PATH with context %} -{% from "salt/map.jinja" import PYTHON3INFLUX with context %} -{% from "salt/map.jinja" import PYTHON3INFLUXDEPS with context %} -{% from "salt/map.jinja" import PYTHONINSTALLER with context %} - -include: - - salt.helper-packages - -python3_influxdb_dependencies: - {{PYTHONINSTALLER}}.installed: - - pkgs: {{ PYTHON3INFLUXDEPS }} - -python3_influxdb: - {{PYTHONINSTALLER}}.installed: - - name: {{ PYTHON3INFLUX }} - -# We circumvent the file.patch state putting ERROR in the log by using the unless and file.touch below -# https://github.com/saltstack/salt/pull/47010 and https://github.com/saltstack/salt/issues/52329 - -#https://github.com/saltstack/salt/issues/59766 -influxdb_continuous_query.present_patch: - file.patch: - - name: {{ SALT_STATE_CODE_PATH }}/influxdb_continuous_query.py - - source: salt://salt/files/influxdb_continuous_query.py.patch - - require: - - {{PYTHONINSTALLER}}: python3_influxdb - - pkg: patch_package - - unless: ls /opt/so/state/influxdb_continuous_query.py.patched - -influxdb_continuous_query.py.patched: - file.touch: - - name: /opt/so/state/influxdb_continuous_query.py.patched - - onchanges: - - file: influxdb_continuous_query.present_patch - -#https://github.com/saltstack/salt/issues/59761 -influxdb_retention_policy.present_patch: - file.patch: - - name: {{ SALT_STATE_CODE_PATH }}/influxdb_retention_policy.py - - source: salt://salt/files/influxdb_retention_policy.py.patch - - require: - - {{PYTHONINSTALLER}}: python3_influxdb - - pkg: patch_package - - unless: ls /opt/so/state/influxdb_retention_policy.py.patched - -influxdb_retention_policy.py.patched: - file.touch: - - name: /opt/so/state/influxdb_retention_policy.py.patched - - onchanges: - - file: influxdb_retention_policy.present_patch - -# We should be able to set reload_modules: True in this state in order to tell salt to reload its python modules due to us possibly installing -# and possibly modifying modules in this state. This is bugged according to https://github.com/saltstack/salt/issues/24925 -influxdbmod.py_shard_duration_patch: - file.patch: - - name: {{ SALT_MODULE_CODE_PATH }}/influxdbmod.py - - source: salt://salt/files/influxdbmod.py.patch - - require: - - {{PYTHONINSTALLER}}: python3_influxdb - - pkg: patch_package - - unless: ls /opt/so/state/influxdbmod.py.patched - -influxdbmod.py.patched: - file.touch: - - name: /opt/so/state/influxdbmod.py.patched - - onchanges: - - file: influxdbmod.py_shard_duration_patch - - diff --git a/salt/soc/defaults.map.jinja b/salt/soc/defaults.map.jinja index e26a8050f..17253b7fb 100644 --- a/salt/soc/defaults.map.jinja +++ b/salt/soc/defaults.map.jinja @@ -1,6 +1,8 @@ {% import_yaml 'soc/defaults.yaml' as SOCDEFAULTS %} {% from 'vars/globals.map.jinja' import GLOBALS %} {% from 'docker/docker.map.jinja' import DOCKER -%} +{%- set INFLUXDB_TOKEN = salt['pillar.get']('secrets:influx_token') %} +{%- set METRICS_LINK = salt['cmd.run']('so-influxdb-manage dashboardpath "Security Onion Performance"') %} {% for module, application_url in GLOBALS.application_urls.items() %} {% do SOCDEFAULTS.soc.server.modules[module].update({'hostUrl': application_url}) %} @@ -15,9 +17,13 @@ {% do SOCDEFAULTS.soc.server.modules.elastic.update({'username': GLOBALS.elasticsearch.auth.users.so_elastic_user.user, 'password': GLOBALS.elasticsearch.auth.users.so_elastic_user.pass}) %} -{% if GLOBALS.role != 'so-import' %} -{% do SOCDEFAULTS.soc.server.modules.influxdb.update({'hostUrl': 'https://' ~ GLOBALS.influxdb_host ~ ':8086'}) %} -{% endif %} +{% do SOCDEFAULTS.soc.server.modules.influxdb.update({'hostUrl': 'https://' ~ GLOBALS.influxdb_host ~ ':8086'}) %} +{% do SOCDEFAULTS.soc.server.modules.influxdb.update({'token': INFLUXDB_TOKEN}) %} +{% for tool in SOCDEFAULTS.soc.server.client.tools %} +{% if tool.name == "toolInfluxDb" %} +{% do tool.update({'link': METRICS_LINK}) %} +{% endif %} +{% endfor %} {% do SOCDEFAULTS.soc.server.modules.statickeyauth.update({'anonymousCidr': DOCKER.sorange, 'apiKey': pillar.sensoroni.sensoronikey}) %} diff --git a/salt/soc/defaults.yaml b/salt/soc/defaults.yaml index d340b1f68..0723f2da9 100644 --- a/salt/soc/defaults.yaml +++ b/salt/soc/defaults.yaml @@ -1031,9 +1031,9 @@ soc: asyncThreshold: 10 influxdb: hostUrl: - token: '' - org: '' - bucket: telegraf + token: + org: Security Onion + bucket: telegraf/so_short_term verifyCert: false salt: saltPipe: /opt/sensoroni/salt/pipe @@ -1076,11 +1076,11 @@ soc: icon: fa-external-link-alt target: so-osquery-manager link: /kibana/app/osquery/live_queries - - name: toolGrafana - description: toolGrafanaHelp + - name: toolInfluxDb + description: toolInfluxDbHelp icon: fa-external-link-alt - target: so-grafana - link: /grafana/d/so_overview + target: so-influxdb + link: /influxdb - name: toolCyberchef description: toolCyberchefHelp icon: fa-external-link-alt diff --git a/salt/soc/merged.map.jinja b/salt/soc/merged.map.jinja index 1944aab41..4ae7ce38e 100644 --- a/salt/soc/merged.map.jinja +++ b/salt/soc/merged.map.jinja @@ -27,11 +27,6 @@ {% do SOCMERGED.server.client.inactiveTools.append('toolFleet') %} -{% if pillar.manager.grafana == 0 %} -{% do SOCMERGED.server.client.inactiveTools.append('toolGrafana') %} -{% endif %} - - {% set standard_actions = SOCMERGED.pop('actions') %} {% if pillar.global.endgamehost is defined %} {% set endgame_dict = { diff --git a/salt/telegraf/etc/telegraf.conf b/salt/telegraf/etc/telegraf.conf index 0c3957a89..61843da5f 100644 --- a/salt/telegraf/etc/telegraf.conf +++ b/salt/telegraf/etc/telegraf.conf @@ -2,6 +2,7 @@ {%- set INFLUXDBHOST = GLOBALS.influxdb_host %} {%- set ES_USER = salt['pillar.get']('elasticsearch:auth:users:so_elastic_user:user', '') %} {%- set ES_PASS = salt['pillar.get']('elasticsearch:auth:users:so_elastic_user:pass', '') %} +{%- set TOKEN = salt['pillar.get']('secrets:influx_token', '') %} {%- set NODEIP = GLOBALS.node_ip %} {%- set UNIQUEID = salt['pillar.get']('sensor:uniqueid', '') %} {%- set ZEEK_ENABLED = salt['pillar.get']('zeek:enabled', True) %} @@ -71,8 +72,11 @@ ############################################################################### # Configuration for sending metrics to InfluxDB -[[outputs.influxdb]] +[[outputs.influxdb_v2]] urls = ["https://{{ INFLUXDBHOST }}:8086"] + token = "{{ TOKEN }}" + organization = "Security Onion" + bucket = "telegraf/so_short_term" ## Optional TLS Config for use on HTTP connections. tls_ca = "/etc/telegraf/ca.crt" diff --git a/salt/telegraf/init.sls b/salt/telegraf/init.sls index df5e78f32..e5574e7d1 100644 --- a/salt/telegraf/init.sls +++ b/salt/telegraf/init.sls @@ -53,7 +53,7 @@ tgrafconf: TGMERGED: {{ TGMERGED }} # this file will be read by telegraf to send node details (management interface, monitor interface, etc) -# into influx so that Grafana can build dashboards using queries +# into influx node_config: file.managed: - name: /opt/so/conf/telegraf/node_config.json diff --git a/salt/top.sls b/salt/top.sls index 4b8531f4d..5745b02db 100644 --- a/salt/top.sls +++ b/salt/top.sls @@ -80,7 +80,6 @@ base: - nginx - telegraf - influxdb - - grafana - soc - kratos - firewall @@ -128,7 +127,6 @@ base: - nginx - telegraf - influxdb - - grafana - soc - kratos - firewall @@ -174,7 +172,6 @@ base: - nginx - telegraf - influxdb - - grafana - soc - kratos - firewall @@ -245,7 +242,6 @@ base: - nginx - telegraf - influxdb - - grafana - soc - kratos - firewall diff --git a/setup/automation/distributed-airgap-manager b/setup/automation/distributed-airgap-manager index ee55c5317..f9d2e7cdc 100644 --- a/setup/automation/distributed-airgap-manager +++ b/setup/automation/distributed-airgap-manager @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-airgap-search b/setup/automation/distributed-airgap-search index a3b7ffc3b..897014f3a 100644 --- a/setup/automation/distributed-airgap-search +++ b/setup/automation/distributed-airgap-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser # ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-airgap-sensor b/setup/automation/distributed-airgap-sensor index 3e6e46c6d..7f6565595 100644 --- a/setup/automation/distributed-airgap-sensor +++ b/setup/automation/distributed-airgap-sensor @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-cloud-manager b/setup/automation/distributed-cloud-manager index 721fb7e13..baaf4a11c 100644 --- a/setup/automation/distributed-cloud-manager +++ b/setup/automation/distributed-cloud-manager @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-cloud-search b/setup/automation/distributed-cloud-search index dc6c2f97f..42c6b5726 100644 --- a/setup/automation/distributed-cloud-search +++ b/setup/automation/distributed-cloud-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser #ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -#GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-cloud-sensor b/setup/automation/distributed-cloud-sensor index 56156e516..bb7f8716f 100644 --- a/setup/automation/distributed-cloud-sensor +++ b/setup/automation/distributed-cloud-sensor @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -#GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-iso-manager b/setup/automation/distributed-iso-manager index 32de661e7..c601d3283 100644 --- a/setup/automation/distributed-iso-manager +++ b/setup/automation/distributed-iso-manager @@ -21,7 +21,6 @@ BASICSURI=7 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-iso-search b/setup/automation/distributed-iso-search index 095436788..87165c053 100644 --- a/setup/automation/distributed-iso-search +++ b/setup/automation/distributed-iso-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser # ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-iso-sensor b/setup/automation/distributed-iso-sensor index 11a78b9c8..6762488f7 100644 --- a/setup/automation/distributed-iso-sensor +++ b/setup/automation/distributed-iso-sensor @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-centos-manager b/setup/automation/distributed-net-centos-manager index 32de661e7..c601d3283 100644 --- a/setup/automation/distributed-net-centos-manager +++ b/setup/automation/distributed-net-centos-manager @@ -21,7 +21,6 @@ BASICSURI=7 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-centos-search b/setup/automation/distributed-net-centos-search index ab67e11d8..8a3fb7784 100644 --- a/setup/automation/distributed-net-centos-search +++ b/setup/automation/distributed-net-centos-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser # ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-centos-sensor b/setup/automation/distributed-net-centos-sensor index b3f0d01d4..4b38ff510 100644 --- a/setup/automation/distributed-net-centos-sensor +++ b/setup/automation/distributed-net-centos-sensor @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-manager b/setup/automation/distributed-net-ubuntu-manager index 339f651ae..4cc4f65d9 100644 --- a/setup/automation/distributed-net-ubuntu-manager +++ b/setup/automation/distributed-net-ubuntu-manager @@ -21,7 +21,6 @@ BASICSURI=7 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-search b/setup/automation/distributed-net-ubuntu-search index 398432647..0ad135e1a 100644 --- a/setup/automation/distributed-net-ubuntu-search +++ b/setup/automation/distributed-net-ubuntu-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser # ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-sensor b/setup/automation/distributed-net-ubuntu-sensor index d25bf0080..c69ec3200 100644 --- a/setup/automation/distributed-net-ubuntu-sensor +++ b/setup/automation/distributed-net-ubuntu-sensor @@ -21,7 +21,6 @@ BNICS=ens19 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-suricata-manager b/setup/automation/distributed-net-ubuntu-suricata-manager index 614d12c6f..1285eb6ba 100644 --- a/setup/automation/distributed-net-ubuntu-suricata-manager +++ b/setup/automation/distributed-net-ubuntu-suricata-manager @@ -21,7 +21,6 @@ BASICSURI=7 ZEEKVERSION=SURICATA # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-suricata-search b/setup/automation/distributed-net-ubuntu-suricata-search index 138b273c4..bc1956e52 100644 --- a/setup/automation/distributed-net-ubuntu-suricata-search +++ b/setup/automation/distributed-net-ubuntu-suricata-search @@ -21,7 +21,6 @@ ADMINPASS2=onionuser # ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/distributed-net-ubuntu-suricata-sensor b/setup/automation/distributed-net-ubuntu-suricata-sensor index 58fb922a3..f54fd19a3 100644 --- a/setup/automation/distributed-net-ubuntu-suricata-sensor +++ b/setup/automation/distributed-net-ubuntu-suricata-sensor @@ -21,7 +21,6 @@ BNICS=ens19 ZEEKVERSION=SURICATA # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/eval-airgap b/setup/automation/eval-airgap index 595d21a32..45235ccda 100644 --- a/setup/automation/eval-airgap +++ b/setup/automation/eval-airgap @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/eval-cloud b/setup/automation/eval-cloud index 997d7e53b..8a18cb78c 100644 --- a/setup/automation/eval-cloud +++ b/setup/automation/eval-cloud @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/eval-iso b/setup/automation/eval-iso index 5c41e1b12..a0bddf54f 100644 --- a/setup/automation/eval-iso +++ b/setup/automation/eval-iso @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/eval-net-centos b/setup/automation/eval-net-centos index b56b45a52..9ecab5ee0 100644 --- a/setup/automation/eval-net-centos +++ b/setup/automation/eval-net-centos @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/eval-net-ubuntu b/setup/automation/eval-net-ubuntu index 24c68896a..1f16bb336 100644 --- a/setup/automation/eval-net-ubuntu +++ b/setup/automation/eval-net-ubuntu @@ -21,7 +21,6 @@ BNICS=ens19 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/import-airgap b/setup/automation/import-airgap index d1d153177..1e3fdb70a 100644 --- a/setup/automation/import-airgap +++ b/setup/automation/import-airgap @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/import-cloud b/setup/automation/import-cloud index 684e487fd..e12b00863 100644 --- a/setup/automation/import-cloud +++ b/setup/automation/import-cloud @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/import-iso b/setup/automation/import-iso index 7ad671b37..ad111cff6 100644 --- a/setup/automation/import-iso +++ b/setup/automation/import-iso @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/import-net-centos b/setup/automation/import-net-centos index cfeef5cb4..a18400148 100644 --- a/setup/automation/import-net-centos +++ b/setup/automation/import-net-centos @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/import-net-ubuntu b/setup/automation/import-net-ubuntu index e6fcc2b6b..82240f4f6 100644 --- a/setup/automation/import-net-ubuntu +++ b/setup/automation/import-net-ubuntu @@ -21,7 +21,6 @@ BASICSURI=2 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -# GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-airgap b/setup/automation/standalone-airgap index 44be7b270..2c0a5af0f 100644 --- a/setup/automation/standalone-airgap +++ b/setup/automation/standalone-airgap @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-cloud b/setup/automation/standalone-cloud index 66c123362..01b3120fb 100644 --- a/setup/automation/standalone-cloud +++ b/setup/automation/standalone-cloud @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-iso b/setup/automation/standalone-iso index 11eac77b9..ea0f7ddb5 100644 --- a/setup/automation/standalone-iso +++ b/setup/automation/standalone-iso @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-iso-logscan b/setup/automation/standalone-iso-logscan index 9249fa4ed..9e5f29602 100644 --- a/setup/automation/standalone-iso-logscan +++ b/setup/automation/standalone-iso-logscan @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-iso-suricata b/setup/automation/standalone-iso-suricata index e14049a34..625930a07 100644 --- a/setup/automation/standalone-iso-suricata +++ b/setup/automation/standalone-iso-suricata @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=SURICATA # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-net-centos b/setup/automation/standalone-net-centos index 0b36e600a..4179ac39c 100644 --- a/setup/automation/standalone-net-centos +++ b/setup/automation/standalone-net-centos @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-net-centos-proxy b/setup/automation/standalone-net-centos-proxy index b22fc4b74..ffabf5ebd 100644 --- a/setup/automation/standalone-net-centos-proxy +++ b/setup/automation/standalone-net-centos-proxy @@ -21,7 +21,6 @@ BNICS=eth1 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/automation/standalone-net-ubuntu b/setup/automation/standalone-net-ubuntu index 9c62dda04..ad17ec756 100644 --- a/setup/automation/standalone-net-ubuntu +++ b/setup/automation/standalone-net-ubuntu @@ -21,7 +21,6 @@ BNICS=ens19 ZEEKVERSION=ZEEK # CURCLOSEDAYS= # EVALADVANCED=BASIC -GRAFANA=1 # HELIXAPIKEY= HNMANAGER=10.0.0.0/8,192.168.0.0/16,172.16.0.0/12 HNSENSOR=inherit diff --git a/setup/so-functions b/setup/so-functions index 0dc4751bd..34bbe0610 100755 --- a/setup/so-functions +++ b/setup/so-functions @@ -1213,7 +1213,8 @@ generate_passwords(){ PLAYBOOKDBPASS=$(get_random_value) PLAYBOOKADMINPASS=$(get_random_value) PLAYBOOKAUTOMATIONPASS=$(get_random_value) - GRAFANAPASS=$(get_random_value) + INFLUXPASS=$(get_random_value) + INFLUXTOKEN=$(head -c 64 /dev/urandom | base64 --wrap=0) SENSORONIKEY=$(get_random_value) KRATOSKEY=$(get_random_value) REDISPASS=$(get_random_value) @@ -1365,10 +1366,8 @@ manager_pillar() { touch $adv_manager_pillar_file title "Create the manager pillar" if [[ $is_import ]]; then - GRAFANA=0 PLAYBOOK=0 else - GRAFANA=1 PLAYBOOK=1 fi printf '%s\n'\ @@ -1376,7 +1375,6 @@ manager_pillar() { " proxy: '$so_proxy'"\ " no_proxy: '$no_proxy_string'"\ " elastalert: 1"\ - " grafana: $GRAFANA"\ " playbook: $PLAYBOOK"\ "" > "$manager_pillar_file" } @@ -2056,7 +2054,8 @@ secrets_pillar(){ " playbook_admin: $PLAYBOOKADMINPASS"\ " playbook_automation: $PLAYBOOKAUTOMATIONPASS"\ " playbook_automation_api_key: "\ - " grafana_admin: $GRAFANAPASS" > $local_salt_dir/pillar/secrets.sls + " influx_pass: $INFLUXPASS"\ + " influx_token: $INFLUXTOKEN" > $local_salt_dir/pillar/secrets.sls fi }