Monday 31 December 2012

Nagios Installation in RHEL 6.0




Introduction

This guide is intended to provide you with simple instructions on how to install Nagios from source (code) on Redhat and have it monitoring your local machine
These instructions were written based on a standard RHEL 6/6.1 Linux distribution.

What You'll End Up With
If you follow these instructions, here's what you'll end up with:
  • Nagios and the plugins will be installed underneath /usr/local/nagios
  • Nagios will be configured to monitor a few aspects of your local system (CPU load, disk usage, etc.)
  • The Nagios web interface will be accessible at http://localhost/nagios/

Prerequisites

During portions of the installation you'll need to have root access to your machine.
Make sure you've installed the following packages on your Fedora installation before continuing.
  • Apache
  • PHP
  • GCC compiler
  • GD development libraries
  • net-snmp monitoring tool
You can use yum to install these packages by running the following commands (as root): 

Add the yum repository in /etc/yum.repos.d/ as like below

#vim /etc/yum.repos.d/centos-6.3.repo
[centos-6.3]
name=Centos-6.3
baseurl=http://centosmirror.go4hosting.in/centos/6.3/os/x86_64/
gpgcheck=0
enabled=1

[centos-6.3-fastracks]
name=Centos-6.3-fasttrack
baseurl=http://centosmirror.go4hosting.in/centos/6.3/fasttrack/x86_64/
gpgcheck=0
enabled=1

[centos-6.3-updates]
name=Centos-6.3-updates
baseurl=http://centosmirror.go4hosting.in/centos/6.3/updates/x86_64/
gpgcheck=0
enabled=1

:wq

#yum clean all

#yum install httpd php yum install gcc glibc glibc-common yum install gd gd-devel

#yum install net-snmp net-snmp-libs net-snmp-utils net-snmp-devel

1) Create Account Information

#su -

Create a new nagios user account and give it a password.

#/usr/sbin/useradd -m nagios passwd nagios

Create a new nagcmd group for allowing external commands to be submitted through the web interface. Add both the nagios user and the apache user to the group.

#/usr/sbin/groupadd nagcmd /usr/sbin/usermod -a -G nagcmd nagios /usr/sbin/usermod -a -G nagcmd apache

2) Download Nagios and the Plugins

Create a directory for storing the downloads.

#mkdir ~/downloads cd ~/downloads

Download the source code tarballs of both Nagios and the Nagios plugins (visit http://www.nagios.org/download/ for links to the latest versions). These directions were tested with Nagios 3.2.3 and Nagios Plugins 1.4.11.

#wget http://prdownloads.sourceforge.net/sourceforge/nagios/nagios-3.2.3.tar.gz 

#wget http://prdownloads.sourceforge.net/sourceforge/nagiosplug/nagios-plugins-1.4.11.tar.gz

3) Compile and Install Nagios

#cd ~/downloads

#tar xzf nagios-3.2.3.tar.gz 

#cd nagios-3.2.3
#./configure --with-command-group=nagcmd

#make all

Install binaries, init script, sample config files and set permissions on the external command directory.

#make install 

#make install-init 

#make install-config 


#make install-commandmode

Don't start Nagios yet - there's still more that needs to be done...

4) Customize Configuration

Sample configuration files have now been installed in the /usr/local/nagios/etc directory. These sample files should work fine for getting started with Nagios. You'll need to make just one change before you proceed...

Edit the /usr/local/nagios/etc/objects/contacts.cfg config file with your favorite editor and change the email address associated with the nagiosadmin contact definition to the address you'd like to use for receiving alerts.

#vim /usr/local/nagios/etc/objects/contacts.cfg

5) Configure the Web Interface

Install the Nagios web config file in the Apache conf.d directory.

#make install-webconf

Create a nagiosadmin account for logging into the Nagios web interface. Remember the password you assign to this account - you'll need it later.

#htpasswd -c /usr/local/nagios/etc/htpasswd.users nagiosadmin

Restart Apache to make the new settings take effect.

#service httpd restart

Note: Consider implementing the ehanced CGI security measures described here to ensure that your web authentication credentials are not compromised.

6) Compile and Install the Nagios Plugins

#cd ~/downloads  

#tar xzf nagios-plugins-1.4.11.tar.gz 

#cd nagios-plugins-1.4.11

#./configure --with-nagios-user=nagios --with-nagios-group=nagios 

#make

#make install

7) Start Nagios

Add Nagios to the list of system services and have it automatically start when the system boots.

#chkconfig --add nagios chkconfig nagios on

Verify the sample Nagios configuration files.

#/usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg

If there are no errors, start Nagios.

#service nagios start

8) Modify SELinux Settings

Fedora ships with SELinux (Security Enhanced Linux) installed and in Enforcing mode by default. This can result in "Internal Server Error" messages when you attempt to access the Nagios CGIs.

See if SELinux is in Enforcing mode.

#getenforce

Put SELinux into Permissive mode.

#setenforce 0

To make this change permanent, you'll have to modify the settings in /etc/selinux/config and reboot.

Instead of disabling SELinux or setting it to permissive mode, you can use the following command to run the CGIs under SELinux enforcing/targeted mode:

#chcon -R -t httpd_sys_content_t /usr/local/nagios/sbin/ chcon -R -t httpd_sys_content_t /usr/local/nagios/share/

For information on running the Nagios CGIs under Enforcing mode with a targeted policy, visit the Nagios Support Portal or Nagios Community Wiki.

9) Login to the Web Interface

You should now be able to access the Nagios web interface at the URL below. You'll be prompted for the username (nagiosadmin) and password you specified earlier.

http://localhost/nagios/ 
  
10) Other Modifications

Make sure your machine's firewall rules are configured to allow access to the web server if you want to access the Nagios interface remotely.

Configuring email notifications is out of the scope of this documentation. While Nagios is currently configured to send you email notifications, your system may not yet have a mail program properly installed or configured. Refer to your system documentation, search the web, or look to the Nagios Support Portal or Nagios Community Wiki for specific instructions on configuring your system to send email messages to external addresses. More information on notifications can be found here.

11) You're Done

Congratulations! You sucessfully installed Nagios. Your journey into monitoring is just beginning. You'll no doubt want to monitor more than just your local machine, so check out the following docs...
Monitoring MySQL:


Step-1: Download, Extract and install the MySQL Plugin:

#wget http://labs.consol.de/wp-content/uploads/2010/10/check_mysql_health-2.1.3.tar.gz

#tar -zxvf check_mysql_health-2.1.3.tar.gz
 

#cd check_mysql_health-2.1.3
 

#./configure --prefix=/usr/local/nagios --with-nagios-user=nagios --with-nagios-group=nagios --with-perl=/usr/bin/perl
 

#make
 

#make install

Step-2: Create database user in nagios server:
 
grant usage, select, replication client on *.* to 'nagios'@'localhost' identified by 'nagios';

Step-3: Configuring Nagios to Monitor MySQL Server

#vim /usr/local/nagios/etc/nagios.cfg
 

#add following line:

cfg_file=/usr/local/nagios/etc/objects/mysqlmonitoring.cfg

Define check_mysql_health command as follows:

#vim /usr/local/nagios/etc/objects/commands.cfg

definecommand{
command_name check_mysql_health
command_line $USER1$/check_mysql_health -H $ARG4$ --username $ARG1$ --password $ARG2$ --port $ARG5$ --mode $ARG3$
}

Enter services to be monitored in mysqlmonitoring.cfg:

#vim /usr/local/nagios/etc/objects/mysqlmonitoring.cfg
 

#Add:

define service{
use local-service
host_name localhost
service_description MySQL connection-time
check_command check_mysql_health!nagios!nagios!connection-time!127.0.0.1!3306!
}


define service{
use local-service
host_name localhost
service_description MySQL slave-io-running
check_command check_mysql_health!nagios!nagios!slave-io-running!127.0.0.1!3306!
}


define service{
use local-service
host_name localhost
service_description MySQL slave-sql-running
check_command check_mysql_health!nagios!nagios!slave-sql-running!127.0.0.1!3306!
}

Here we’ve monitored 3 services: Connection-time, io thread and sql thread (replication) status. You can monitor more parameters described here: http://labs.consol.de/nagios/check_mysql_health/
Note: Every time you change configuration file, verify before starting nagios using command:
/usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg

#service nagios restart

No comments:

Post a Comment