Oxidized LibreNMS integration on two different servers problem

I installed a new oxidized instance on a server separate from my librenms server. The librenms server is not able to retrieve the config. It also seems like oxidized is not getting the config because this is what I see when I do the below curl from the oxidized server…

curl http://127.0.0.1:8843/node/show/ogms-idf1-stack2?format=json
{“name”:“ogms-idf1-stack2”,“full_name”:“default/ogms-idf1-stack2”,“ip”:“10.240.2.12”,“group”:“default”,“model”:“IOS”,“last”:null,“vars”:null,“mtime”:“unknown”}

I have been able to:

from the oxidized server get a listing of devices view curl using the token and see device info from librenms
curl -H ‘X-Auth-Token: 01234567890’ https://librenms/api/v0/oxidized -k

This is my oxidized config below. Just using default groups

/root/.config/oxidized/config

username: switchuser
password: switchpassword
model: ios
interval: 3600
use_syslog: false
threads: 30
timeout: 20
retries: 3
prompt: !ruby/regexp /^([\w.@-]+[#>]\s?)$/
rest: 0.0.0.0:8843
next_adds_job: false
vars: {}
models: {}
pid: “/root/.config/oxidized/pid”

input:
default: ssh, telnet
ssh:
secure: false

output:
default: git
git:
user: oxidized
email: [email protected]
repo: /home/oxidized/.config/oxidized/devices.git

source:
default: http
http:
url: https://librenms/api/v0/oxidized
scheme: https
secure: false
map:
name: hostname
model: os
group: group
headers:
X-Auth-Token: ‘TOKEN INFO’

model_map:
cisco: ios
juniper: junos
unifi: airos
ciscosb: ciscosmb

groups:
default:
username: switchuser
password: switchpassword

hooks:
post-commit:
type: exec
events: [node_success, post_store]
cmd: ‘cd /root/.config/oxidized/devices.git && git push -f -q /root/.config/oxidized/devices.git master’

**Not too sure about the config above though

Librenms config:

Oxidized configuration

$config[‘oxidized’][‘enabled’] = TRUE;
$config[‘oxidized’][‘url’] = ‘http://OXIDIZEDSERVERIP:8843’;
$config[‘oxidized’][‘features’][‘versioning’] = true;
$config[‘oxidized’][‘group_support’] = true;
$config[‘oxidized’][‘default_group’] = ‘default’;
$config[‘oxidized’][‘reload_nodes’] = true;
$config[‘oxidized’][‘ignore_os’] = array(‘linux’,‘windows’);
$config[‘oxidized’][‘ignore_types’] = array(‘server’,‘power’);

=============

Component Version
LibreNMS 1.52-70-gf3ba894
DB Schema 2019_05_30_225937_device_groups_rewrite (135)
PHP 7.2.16
MySQL 5.5.52-MariaDB
RRDTool 1.4.8
SNMP NET-SNMP 5.7.2

====================================

[OK] Composer Version: 1.9.0
[OK] Dependencies up-to-date.
[OK] Database connection successful
[OK] Database schema correct
[WARN] Your install is over 24 hours out of date, last update: Sun, 23 Jun 2019 05:29:12 +0000
[FIX]:
Make sure your daily.sh cron is running and run ./daily.sh by hand to see if there are any errors.

Hmm which install guide did you follow, it looks a bit different setup from the default @ #https://github.com/ytti/oxidized

Did you install oxidized-web, if so, browse to it, force a config fetch, and then check the Oxidized logs. (or service logs if you made a service file)

It turned out to be a firewall rule. So now I can see the configs in Librenms but…

How do you force a config fetch? I do have web oxidized. I can see configs but not how to force a config fetch.

1 Like

These ones