Saturday, February 6, 2010

Installing and configuring Nagios on RHEL5


About Nagios:-

       Basically Nagios (http://www.nagios.org) is an open source host, service and network monitoring tool. It let's you manage different types of services and hosts running on different operating systems like linux, netware, windows, aix ,.... It's flexible in configuration and can be extended as much as you want. It's configured within text files and managed with a web browser.

Nagios Features:- 
 
      Nagios has a lot of features, making it a very powerful monitoring tool. Some of the major features are listed below:
**. Monitoring of network services (SMTP, POP3, HTTP, NNTP, PING, etc.)
**. Monitoring of host resources (processor load, disk and memory usage, running processes, log files, etc.)

Prerequisites:- 

During portions of the installation you'll need to have root access to your machine.
Make sure you've installed the following packages on your Redhat installation before continuing.
* Apache
* GCC compiler
* GD development libraries
First check weather the following packeges are installed or not in your system by following commands (as root)

# rpm -qa | grep httpd*
# rpm -qa | grep gcc*
# rpm -qa | grep glibc*
# rpm -qa | grep gd*

If it is not installed (httpd, gcc, glibc, glibc-common, gd, gd-devel), You can use yum to install these packages by running the following commands.

#yum install httpd*
#
yum install gcc*
#
yum install glibc*
#
yum install gd*

1) Create Account Information

Become the root user.

#su - root
or
#sudo su -

Create a new nagios user account and give it a password.

#useradd -m nagios
#passwd nagios

Create a new nagcmd group for allowing external commands to be submitted through the web interface. Add both the nagios user and the apache user to the group.

#groupadd nagcmd
#
usermod -a -G nagcmd nagios3
#
usermod -a -G nagcmd apache

2) Download Nagios and the Plugins

Create a directory for storing the downloads.

#mkdir ~/downloads
#
cd ~/downloads

Download the source code tarballs of both Nagios and the Nagios plugins (visit http://www.nagios.org/download/ for links to the latest versions). At the time of writing, the latest versions of Nagios and the Nagios plugins were 3.2.0 and 1.4.14, respectively.

#wget http://sourceforge.net/projects/nagios/files/nagios-3.x/nagios-3.2.0/nagios-3.2.0.tar.gz/download
#
wget http://sourceforge.net/projects/nagiosplug/files/nagiosplug/1.4.14/nagios-plugins-1.4.14.tar.gz/download


3) Compile and Install Nagios

Extract the Nagios source code tarball.

#cd ~/downloads
#
tar xzf nagios-3.2.0.tar.gz
#
cd nagios-3.2.0

Run the Nagios configure script, passing the name of the group you created earlier like so:

#./configure --with-command-group=nagcmd

Compile the Nagios source code.

#make all

Install binaries, init script, sample config files and set permissions on the external command directory.

#
make install
#
make install-init
#
make install-config
#
make install-commandmode

Don't start Nagios yet - there's still more that needs to be done...

4) Customize Configuration

Sample configuration files have now been installed in the /usr/local/nagios/etc directory. These sample files should work fine for getting started with Nagios. You'll need to make just one change before you proceed...

Edit the /usr/local/nagios/etc/objects/contacts.cfg config file with your favorite editor and change the email address associated with the nagiosadmin contact definition to the address you'd like to use for receiving alerts.

#vi /usr/local/nagios/etc/objects/contacts.cfg
(you can use any editor as you wish)

5) Configure the Web Interface

Install the Nagios web config file in the Apache conf.d directory.


#make install-webconf

Create a nagiosadmin account for logging into the Nagios web interface. Remember the password you assign to this account - you'll need it later.

#htpasswd -c /usr/local/nagios/etc/htpasswd.users nagiosadmin

Restart Apache to make the new settings take effect.

#service httpd restart

Note Note: Consider implementing the ehanced CGI security measures described here to ensure that your web authentication credentials are not compromised.

6) Compile and Install the Nagios Plugins

Extract the Nagios plugins source code tarball.

#cd ~/downloads
#
tar xzf nagios-plugins-1.4.14.tar.gz
#
cd nagios-plugins-1.4.14

Compile and install the plugins.

#./configure --with-nagios-user=nagios --with-nagios-group=nagios
#
make
#
make install

7) Start Nagios

Add Nagios to the list of system services and have it automatically start when the system boots.

#chkconfig --add nagios
#
chkconfig nagios on

Verify the sample Nagios configuration files.

#/usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg

If there are no errors, start Nagios.

#service nagios start

8) Modify SELinux Settings

Redhat /Fedora ships with SELinux (Security Enhanced Linux) installed and in Enforcing mode by default. This can result in "Internal Server Error" messages when you attempt to access the Nagios CGIs.

See if SELinux is in Enforcing mode.

#getenforce

Put SELinux into Permissive mode.

#setenforce 0

To make this change permanent, you'll have to modify the settings in /etc/selinux/config and reboot.

Instead of disabling SELinux or setting it to permissive mode, you can use the following command to run the CGIs under SELinux enforcing/targeted mode:

#chcon -R -t httpd_sys_content_t /usr/local/nagios/sbin/
#
chcon -R -t httpd_sys_content_t /usr/local/nagios/share/

For information on running the Nagios CGIs under Enforcing mode with a targeted policy, visit the NagiosCommunity.org wiki at http://www.nagioscommunity.org/wiki.

9) Login to the Web Interface

You should now be able to access the Nagios web interface at the URL below. You'll be prompted for the username (nagiosadmin) and password you specified earlier.

http://localhost/nagios/ or http://your ip/nagios

Click on the "Service Detail" navbar link to see details of what's being monitored on your local machine. It will take a few minutes for Nagios to check all the services associated with your machine, as the checks are spread out over time.

Screenshots:-
Login Screen 
 
 Main Page
  

  
10) Other Modifications


Make sure your machine's firewall rules are configured to allow access to the web server if you want to access the Nagios interface remotely.

Configuring email notifications is out of the scope of this documentation. While Nagios is currently configured to send you email notifications, your system may not yet have a mail program properly installed or configured. Refer to your system documentation, search the web, or look to the NagiosCommunity.org wiki for specific instructions on configuring your system to send email messages to external addresses. More information on notifications can be found here.


What You'll End Up With

If you follow these instructions, here's what you'll end up with:

* Nagios and the plugins will be installed underneath /usr/local/nagios
* Nagios will be configured to monitor a few aspects of your local system (CPU load, disk usage, etc.)
* The Nagios web interface will be accessible at http://localhost/nagios/