[Xymon] Errors after upgrade to 4.3.29

Japheth Cleaver cleaver at terabithia.org
Wed Sep 4 21:58:15 CEST 2019


Hi,

This warning (used to be just a debug message) was added in a few 
versions ago (https://sourceforge.net/p/xymon/code/7888/) to call out 
when rules were presented for a host not visible yet. It could be a sign 
that xymond is not following the 'include' files and thus not presenting 
it to xymond_alert.

Are these regular directory includes or 'netinclude's?
Also, can you try adding the --loadhostsfromxymond option to your 
xymond_alert CMD line and see if the warnings go away?

HTH,
-jc

On 9/4/2019 9:03 AM, Rothlisberger, John R. wrote:
> Ubuntu 16.04LTS
> 
> Hosts.cfg entry:
> 
> directory /home/xymon/server/etc/include_ssl/a/
> 
> File /home/Xymon/server/etc/include_ssl/a/abcdef.acc.com contains:
> 
> 0.0.0.0abcdef.acc.com # noconn NOPROPYELLOW:* NOPROPPURPLE:* 
> NOCOLUMNS:http,info,trends ssldays=30:15 https://abcdef.acc.com
> 
> 0.0.1.0
> 
> I am seeing these errors in my alert.log – these particular clients 
> (URL’s actually as they are for sslcert tests reside in an include 
> directory):
> 
> Checking criteria for host 'abcdef.acc.com', which is not yet defined; 
> some alerts may not immediately fire
> 
> The errors are popping for every file that is in the include_directory.
> 
> These errors were not present in 4.3.21 – 4.3.28.  Ideas?
> 
> Thanks,
> 
> John
> 
> Upcoming PTO:
> 
> _____________________________________________________________________
> 
> John Rothlisberger
> 
> IT Strategy, Infrastructure & Security - Technology Growth Platform
> 
> TGP for Business Process Outsourcing
> 
> Accenture
> 
> 312.693.3136 office**
> 
> _____________________________________________________________________
> 
> 
> ------------------------------------------------------------------------
> 
> This message is for the designated recipient only and may contain 
> privileged, proprietary, or otherwise confidential information. If you 
> have received it in error, please notify the sender immediately and 
> delete the original. Any other use of the e-mail by you is prohibited. 
> Where allowed by local law, electronic communications with Accenture and 
> its affiliates, including e-mail and instant messaging (including 
> content), may be scanned by our systems for the purposes of information 
> security and assessment of internal compliance with Accenture policy. 
> Your privacy is important to us. Accenture uses your personal data only 
> in compliance with data protection laws. For further information on how 
> Accenture processes your personal data, please see our privacy statement 
> at https://www.accenture.com/us-en/privacy-policy.
> ______________________________________________________________________________________
> 
> www.accenture.com



More information about the Xymon mailing list