Start networking and exchanging professional insights

Register now or log in to join your professional community.

Follow

Step By Step Installation of Nagios Server on RHEL6?

<p>Please answer with snapshots will be more preferred.</p>

user-image
Question added by Bijay kumar Shah , IT Officer , Himalayan Snax and Noodles Private Limited
Date Posted: 2014/12/12
mohammed hamza Mohammed buran
by mohammed hamza Mohammed buran , network administrator , Virgin Megastores

#yum install httpd php gcc glibc glibc-common gd gd-devel

Create a new nagios user account and give it a password.

#useradd -m nagios

#passwd nagios

Create a new nagcmd group for allowing external commands to be submitted through the web interface. Add both the nagios user and the apache user to the group:- 

#groupadd nagcmd

#usermod -a -G nagcmd nagios

#usermod -a -G nagcmd apache  

 

Download Nagios and the Plugins:-[4.0]/rehdhat7wget http://prdownloads.sourceforge.net/sourceforge/nagios/nagios-4.0.8.tar.gzwget http://nagios-plugins.org/download/nagios-plugins-2.0.3.tar.gz 

 

[3.2.3]/redhat6.5

wget http://prdownloads.sourceforge.net/sourceforge/nagios/nagios-3.2.3.tar.gz

wget http://prdownloads.sourceforge.net/sourceforge/nagiosplug/nagios-plugins-1.4.11.tar.gz 

 

Compile and Install Nagios:-

tar xzf nagios-3.2.3.tar.gzcd nagios-3.2.3 

 

Run the Nagios configure script, passing the name of the group you created earlier like so:

#./configure --with-command-group=nagcmd 

Compile the Nagios source code.

#make all 

Install binaries, init script, sample config files and set permissions on the external command directory.

#make install

#make install-init

#make install-config

#make install-commandmode  

 

Configure the Web Interface:-Install the Nagios web config file in the Apache conf.d directory.

#make install-webconf 

 

Create a nagiosadmin account for logging into the Nagios web interface. Remember the password you assign to this account - you'll need it later. 

#htpasswd -c /usr/local/nagios/etc/htpasswd.users nagiosadmin

 

Restart Apache to make the new settings take effect.service httpd restart Compile and Install the

Nagios Plugins:-Extract the Nagios plugins source code tarball.

#tar xzf nagios-plugins-1.4.11.tar.gz

#cd nagios-plugins-1.4.11 

 

Compile and install the plugins:- 

#./configure --with-nagios-user=nagios --with-nagios-group=nagios

#make

#make install 

 

Start Nagios:- Add Nagios to the list of system services and have it automatically start when the system boots. 

#chkconfig --add nagios

#chkconfig nagios on 

 

Verify the sample Nagios configuration files:

#/usr/local/nagios/bin/nagios -v /usr/local/nagios/etc/nagios.cfg 

If there are no errors, start Nagios. service nagios start  

 

Modify SELinux Settings:-

#getenforcePut SELinux into Permissive mode.setenforce0 

To make this change permanent, you'll have to modify the settings in /etc/selinux/config and reboot. Instead of disabling SELinux or setting it to permissive mode,

you can use the following command to run the CGIs under SELinux enforcing/targeted mode: 

#chcon -R -t httpd_sys_content_t /usr/local/nagios/sbin/

#chcon -R -t httpd_sys_content_t /usr/local/nagios/share/   

 

Login to the Web Interface:-http://localhost/nagios/

 

More Questions Like This

Do you need help in adding the right keywords to your CV? Let our CV writing experts help you.