| 0 comments ]

Opsview is an enterprise grade network, server and application monitoring tool. Features include Nagios® Core compatibility, distributed monitoring, flexible status views, data warehouse and reporting. Software available from: http://opsview.com/downloads

This is a step by step installation guide for opsview monitoring system community edition on RHEL 6

In the official documentation they recommend that you should disable SELinux, so we will edit /etc/selinux/config as following then reboot the system

SELINUX=disabled
SELINUXTYPE=targeted

Install RPMForge repositories to install any necessary dependencies by downloading and installing the RPMForge release package

wget http://pkgs.repoforge.org/rpmforge-release/rpmforge-release-0.5.2-2.el6.rf.i686.rpm

rpm -Uhv rpmforge-release-0.5.2-2.el6.rf.i686.rpm

Then create create the file /etc/yum.repos.d/opsview.repo containing the following lines:

[opsview]
name = Opsview
baseurl = http://downloads.opsera.com/opsview-community/latest/yum/rhel/6/$basearch
enabled = 1
protect = 0
gpgcheck = 0

Once the repositories have been updated to include the Opsview yum repository, the latest release of Opsview can be installed by running the following command as root.

yum install opsview

After the installation complete make sure that every thing is installed include mysql server and so on, it will install all the necessary packages, for my self it dosn’t install mysql-server package

yum install mysql-server

Then

/etc/init.d/mysql restart

chkconfig mysqld on

And

chkconfig httpd on

I will do some basic configuration before starting, use mysql_secure_installation to setup a root password for mysql then create the file .my.cnf in the root home directory containing the following lines

[client]
user=root
pass=your root password

During the installation and configuration process you will see some error like missing some libraries as for example can’t find libcrypto.so.6 .

To deal with this for example I do the following

yum provides libcrypto.so.6

yum install openssl098e-0.9.8e-17.el6

So in order to get ride of such errors it’s recommended to run this

yum install perl-text-iconv cairo-devel openssl098e-0.9.8e-17.el6 compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686 rrdtool rrdtool-perl libxml2-devel pango-devel pango libpng-devel freetype freetype-devel libart_lgpl-devel

wget -O /usr/lib/libmysqlclient.so.15 http://files.directadmin.com/services/es_5.0/libmysqlclient.so.15

Now we will switch to the nagios user to continue in the configuration

su – nagios

Edit the opsview configuration file and replace the changeme by your password . Note that any service checks for MySQL systems will also require the default password of changeme to be changed.

vim /usr/local/nagios/etc/opsview.conf # change passwords in this file

Set up the Opsview mysql database users with the necessary permissions

/usr/local/nagios/bin/db_mysql -u root -p{mysql root password}

Install the required databases

/usr/local/nagios/bin/db_opsview db_install
/usr/local/nagios/bin/db_runtime db_install
/usr/local/nagios/bin/db_odw db_install
/usr/local/nagios/bin/db_reports db_install

Generate all the necessary configuration files:

/usr/local/nagios/bin/rc.opsview gen_config

You can now start up the web application server:

/etc/init.d/opsview-web start

Now you have opsview up and running

As mentioned in opsview official documentation that the performance of Opsview will be significantly improved by using Apache at the front end.

We will setup Apache web server as a proxy as following

Edit the apache configuration files and enable proxy_html

cd /etc/httpd/conf
vim httpd.conf
Ensure the line “LoadModule proxy_http_module modules/mod_proxy_http.so” is uncommitted

Copy in the example Apache configuration file and edit to suite your needs

cd /etc/httpd/conf.d
cp /usr/local/nagios/installer/apache_proxy.conf opsview.conf
vim opsview.conf

Amend the apache web server user group membership to include nagcmd group

usermod -G nagcmd apache

Restart Apache

/etc/init.d/httpd restart

You can now access Opsview at http://your.server/

Once Opsview has been installed, a single administrative user will have been created. The credentials for this user are:

username: admin
password: initial

You should change this password after login

Refer to http://www.osupport.net/

0 comments

Post a Comment