About Me

My photo
Kalyan Kumar Pasupuleti B-Tech(Information Technology). • AWS Certified Solutions Architect - Associate • RedHat Certified Engineer(RHCE) • Directory Services and Authentication Certificate of Expertise(LDAP) • Red Hat SELinux Policy Administration Certificate of Expertise(SELinux) • Network Services Security Certificate of Expertise (Network Services) • RedHat Certified Virtualization Administrator(RHCVA) • Red Hat Certified Security Specialist (RHCSS) Working as Cloud DevOps engineer

Saturday, February 9, 2013

Installation of Nagios on CentOS


Nagios is an open source computer system monitor, network monitoring and infrastructure monitoring software application. Nagios offers monitoring and alerting for servers, switches, applications, and services. It alerts users when things go wrong and alerts them again when the problem has been resolved.

Prerequisites to install Nagios

Be as a root user and install the below packages:

Apache
PHP
GCC compiler
GD development libraries

Install the packages as show below:

# yum install httpd php gcc glibc glibc-common gd gd-devel

Create a new nagios user account and give it a password(Let the password be  example).

# /usr/sbin/useradd -m nagios
# passwd nagios

Create a new nagcmd group for allowing external commands to be submitted through the web interface.   
Add both the nagios user and the apache user to the group as shown below:

# /usr/sbin/groupadd nagcmd
# /usr/sbin/usermod -a -G nagcmd nagios
# /usr/sbin/usermod -a -G nagcmd apache

Download Nagios and the Plugins

Create a directory for storing the downloads.

# mkdir /downloads
# cd /downloads


Download the source code tarballs of both Nagios and the Nagios plugins (visit http://www.nagios.org/download/ for links to the latest versions).

# nagios-<Version>.tar.gz
# nagios-plugins-<Version>.tar.gz
  
Compile and Install Nagios

Extract the Nagios source code tarball.

# cd /downloads
# tar xzvf nagios-<version>.tar.gz
# cd nagios-<version>

Run the Nagios configure script, passing the name of the group you created earlier like so:

# ./configure --with-command-group=nagcmd

Compile the Nagios source code.

# make all

Install binaries, init script, sample config files and set permissions on the external command directory.

# make install
# make install-init
# make install-config
# make install-commandmode

Now the config files are located in the /usr/local/nagios/etc directory. These sample files should work fine for getting started with Nagios. You'll need to make just one change before you proceed.
Open the /usr/local/nagios/etc/objects/contacts.cfg config file and change the email address associated with the nagiosadmin contact definition to the address you'd like to use for receiving alerts.

# vi /usr/local/nagios/etc/objects/contacts.cfg

Configure the Web Interface

Install the Nagios web config file in the Apache conf.d directory.

# make install-webconf

Create a nagiosadmin account for logging into the Nagios web interface. Remember the password you assign to this account - you'll need it later.

# htpasswd -c /usr/local/nagios/etc/htpasswd.users nagiosadmin

Now Restart Apache to make the new settings take effect.

# service httpd restart (or) /etc/init.d/httpd restart

Compile and Install the Nagios Plugins

Extract the Nagios plugins source code tarball.

# cd /downloads
# tar xzf nagios-plugins-<version>.tar.gz
# cd nagios-plugins-<version>
# ./configure --with-nagios-user=nagios --with-nagios-group=nagios
# make
# make install

Starting Nagios

Add Nagios to the list of system services and have it automatically start when the system boots.

# chkconfig --add nagios
# chkconfig nagios on

Verify the sample Nagios configuration files(Syntax verification)

# /usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg

If there are no errors, start Nagios.

# service nagios start

Modify SELinux Settings

If your OS ships with SELinux (Security Enhanced Linux) installed and in Enforcing mode by default. This can result in "Internal Server Error"messages when you attempt to access the Nagios CGIs.

See ifSELinux is in Enforcing mode.

# getenforce

Make SELinux to Permissive mode.

# setenforce 0

To make this change permanent, you'll have to modify the settings in /etc/selinux/config and reboot.
Instead of disabling SELinux or setting it to permissive mode, you can use the following command to run the CGIs under SELinux enforcing/targeted mode:

# chcon -R -t httpd_sys_content_t /usr/local/nagios/sbin/
# chcon -R -t httpd_sys_content_t /usr/local/nagios/share/

Now Login to the Web Interface using the below URL.You'll be prompted for the username (nagiosadmin) and password you specified earlier.

http://localhost/nagios/

Happy Browsing..... :)