Source returns no usable nodes (Oxidized::Core::NoNodesFound)

I’m running LibreNMS on Ubuntu 20.04 and I installed Oxidized on the same server as I figured integration would be easier but I’m having trouble starting Oxidized with the error below from my crash file.


2021-11-13 09:48:24 UTC
source returns no usable nodes [Oxidized::Core::NoNodesFound]

/var/lib/gems/2.7.0/gems/oxidized-0.28.0/lib/oxidized/core.rb:15:in initialize' /var/lib/gems/2.7.0/gems/oxidized-0.28.0/lib/oxidized/core.rb:4:in new’
/var/lib/gems/2.7.0/gems/oxidized-0.28.0/lib/oxidized/core.rb:4:in new' /var/lib/gems/2.7.0/gems/oxidized-0.28.0/lib/oxidized/cli.rb:13:in run’
/var/lib/gems/2.7.0/gems/oxidized-0.28.0/bin/oxidized:8:in <top (required)>' /usr/local/bin/oxidized:23:in load’
/usr/local/bin/oxidized:23:in `’

My config file


username: username
password: password
model: junos
resolve_dns: true
interval: 3600
use_syslog: true
debug: true
threads: 30
timeout: 20
retries: 3
prompt: !ruby/regexp /^([\w.@-]+[#>]\s?)$/
rest: 0.0.0.0:8888
next_adds_job: false
vars: {}
groups: {}
models: {}
pid: “/home/oxidized/.config/oxidized/pid”
crash:
directory: “/home/oxidized/.config/oxidized/crashes”
hostnames: false
stats:
history_size: 10
input:
default: ssh, telnet
debug: true
ssh:
secure: false
ftp:
passive: true
utf8_encoded: true
output:
default: git
git:
user: oxidized
email: [email protected]
repo: “/home/oxidized/configbackup/git-repos/default.git”
source:
default: http
debug: true
http:
url: http://librenms/api/v0/oxidized
scheme: https
secure: false
map:
name: hostname
model: os
group: group
headers:
X-Auth-Token: ‘1e7d9b8443063f84a3ce4e7f53e6b491’
groups:
defaultgrp:
username: default
password: default
juniper:
username: oxidized
password: password
huawei:
username: oxidized
password: password
cisco:
username: oxidized
password: password
extreme:
username: oxidized
password: password

Sample from router.db file

10.0.0.1:ios
10.0.0.2:ios
10.0.0.3:vrp
10.0.0.4:vrp

Would really appreciate your help.

You are not using router.db according to your config (and you shouldn’t be).

Check the output of http://librenms/api/v0/oxidized by calling with curl/wget. Check the docs on how to call the api from the cli.

Thanks I forgot to include that on here. Here’s the output… I have to admit, I’m not sure there’s a file I should be editing to remove the 192.168.x.x demo IPs

curl -X GET -H ‘X-Auth-Token: XXXXXXXXXXXXXXXX’ -i http://librenms/api/v0/oxidized
HTTP/1.1 200 OK
Date: Sat, 13 Nov 2021 18:50:32 GMT
Server: Apache/2.4.51 (Ubuntu)
Cache-Control: no-cache, private
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Transfer-Encoding: chunked
Content-Type: application/json

[
{
“hostname”: “192.168.2.40”,
“os”: “ciscowap”,
“ip”: null,
“group”: “defaultgrp”
},
{
“hostname”: “192.168.2.41”,
“os”: “ciscowap”,
“ip”: null,
“group”: “defaultgrp”
},
{
“hostname”: “192.168.2.42”,
“os”: “ciscowap”,
“ip”: null,
“group”: “defaultgrp”
},
{
“hostname”: “192.168.2.43”,
“os”: “ciscowap”,
“ip”: null,
“group”: “defaultgrp”
},
{
“hostname”: “192.168.2.44”,
“os”: “ciscowap”,
“ip”: null,
“group”: “defaultgrp”
},
{
“hostname”: “10.0.0.1”,
“os”: “junos”,
“ip”: null,
“group”: “defaultgrp”
}

LGTM, you should show 1-6 devices in Oxidized.

Thank you.