Install Nagios On CentOS in 20 minutes



Nagios is an open source host, service and network monitoring program.An introductory post  to Nagios have has been published before. So lets continue that a with instructing the installation of Nagios on CentOS.

Introduction

This guide is intended to provide you with simple instructions on how to install Nagios from source (code) on CentOS and have it monitoring your local machine inside of 20 minutes. No advanced installation options are discussed here - just the basics that will work for 95% of users who want to get started.
These instructions were written based on a standard CentOS 5.5 Linux distribution.
What You'll End Up With
If you follow these instructions, here's what you'll end up with:
  • Nagios and the plugins will be installed underneath /usr/local/nagios
  • Nagios will be configured to monitor a few aspects of your local system (CPU load, disk usage, etc.)
  • The Nagios web interface will be accessible at http://localhost/nagios/
Prerequisites
During portions of the installation you'll need to have root access to your machine.
Make sure you've installed the following packages on your CentOS installation before continuing.
You can use yum to install these packages by running the following commands (as root):
yum install httpd php  yum install gcc glibc glibc-common  yum install gd gd-devel  
1) Create Account Information
Create a new nagios user account and give it a password.
/usr/sbin/useradd -m nagios  passwd nagios  
Create a new nagcmd group for allowing external commands to be submitted through the web interface. Add both the nagios user and the apache user to the group.
/usr/sbin/groupadd nagcmd 
/usr/sbin/usermod -a -G nagcmd nagios 
/usr/sbin/usermod -a -G nagcmd apache  
2) Download Nagios and the Plugins
Create a directory for storing the downloads.
mkdir ~/downloads  cd ~/downloads  
Download the source code tarballs of both Nagios and the Nagios plugins (visit http://www.nagios.org/download/ for links to the latest versions). These directions were tested with Nagios 3.1.1 and Nagios Plugins 1.4.11.
wget http://prdownloads.sourceforge.net/sourceforge/nagios/nagios-3.2.3.tar.gz 
wget http://prdownloads.sourceforge.net/sourceforge/nagiosplug/nagios-plugins-1.4.11.tar.gz  
3) Compile and Install Nagios
Extract the Nagios source code tarball.
 
cd ~/downloads  tar xzf nagios-3.2.3.tar.gz 
cd nagios-3.2.3  

Run the Nagios configure script, passing the name of the group you created earlier like so:
 
./configure --with-command-group=nagcmd  

Compile the Nagios source code.
 make all  
Install binaries, init script, sample config files and set permissions on the external command directory.
make install  make install-init  make install-config  make install-commandmode  
Don't start Nagios yet - there's still more that needs to be done...
4) Customize Configuration
Sample configuration files have now been installed in the /usr/local/nagios/etc directory. These sample files should work fine for getting started with Nagios. You'll need to make just one change before you proceed...
Edit the /usr/local/nagios/etc/objects/contacts.cfg config file with your favorite editor and change the email address associated with the nagiosadmin contact definition to the address you'd like to use for receiving alerts.
vi /usr/local/nagios/etc/objects/contacts.cfg 
 
5) Configure the Web Interface
Install the Nagios web config file in the Apache conf.d directory.
make install-webconf  
Create a nagiosadmin account for logging into the Nagios web interface. Remember the password you assign to this account - you'll need it later.
htpasswd -c /usr/local/nagios/etc/htpasswd.users nagiosadmin  
Restart Apache to make the new settings take effect.
service httpd restart  

6) Compile and Install the Nagios Plugins
Extract the Nagios plugins source code tarball.
cd ~/downloads  tar xzf nagios-plugins-1.4.11.tar.gz  cd nagios-plugins-1.4.11  
Compile and install the plugins.
./configure --with-nagios-user=nagios --with-nagios-group=nagios  make  make install  


7) Start Nagios
Add Nagios to the list of system services and have it automatically start when the system boots.
chkconfig --add nagios  chkconfig nagios on  
Verify the sample Nagios configuration files.
/usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg  
If there are no errors, start Nagios.
service nagios start  

9) Login to the Web Interface
You should now be able to access the Nagios web interface at the URL below. You'll be prompted for the username (nagiosadmin) and password you specified earlier.
http://localhost/nagios/  
Click on the "Service Detail" navbar link to see details of what's being monitored on your local machine. It will take a few minutes for Nagios to check all the services associated with your machine, as the checks are spread out over time.

10) Other Modifications
Make sure your machine's firewall rules are configured to allow access to the web server if you want to access the Nagios interface remotely.
Configuring email notifications is out of the scope of this documentation. While Nagios is currently configured to send you email notifications, your system may not yet have a mail program properly installed or configured. Refer to your system documentation, search the web, or look to the Nagios Support Portal or Nagios Community Wiki for specific instructions on configuring your system to send email messages to external addresses. More information on notifications can be found here.

11) You're Done
Congratulations! You sucessfully installed Nagios.

Comments

Popular posts from this blog

How to hack your xbox 360 completely

Autonomous mobile additive manufacturing robot runs circles around traditional 3D printers

The power of Bluetooth 4.0