Re: SNMP v3 user authentication password with pattern problem

2020-07-13 Thread Bernd Eilers
HelloTadas Ivanovas, Yes there is a pattern repetition involved here - but it is not a problem - you just have to think carefully what you choose. This just works exactly as it was designed in the SNMP Specifications, you can find the details about that here: https://tools.ietf.org/html/rf

Re: snmp v3 traps

2018-01-18 Thread jayshankar nair
Hi , I have one more question regarding the snmptrapd configuration. Can snmptrapd decrypt the trap and then forward it in v2 format to another port. Or does it forward in encrypted format to another port. To forward the received traps to a different port on the same host: /etc/snmp/snmptrapd.co

Re: snmp v3 traps

2018-01-04 Thread jayshankar nair
Hi, As per the discussion, i made the changes to snmptrapd.conf. Now i am to receive snmp v3 traps. I am working on a C trapreceiver code which is able to receive v1, v2 traps. Currently i am not able to receive v3 traps. I was wondering what all changes need to be done on C code to make it rec

Re: snmp v3 traps

2018-01-03 Thread Bill Fenner
In that configuration file, the user's AES privacy passphrase is "authuser" and there are some extra ignored arguments to the createUser command. Try putting each configuration item on its own line, and make sure to actually include a privacy passphrase for the user. Bill On Wed, Jan 3, 2018

Re: snmp v3 traps

2018-01-03 Thread jayshankar nair
Hi, authuser log traptest statement is included in snmptrapd.conf file more snmptrapd.conf createUser -e 0x81020304 traptest SHA mypassword AES authuser log trapte st Why it is displaying below errors in snmptrapd -f -C -c /tmp/snmptrapd.conf -Le Warning: no access control information c

Re: snmp v3 traps

2018-01-02 Thread Bill Fenner
On Tue, Jan 2, 2018 at 3:44 AM, jayshankar nair wrote: > Hi, > > I am not receiving any snmp v3 traps while running snmptrapd daemon. > > snmptrapd -f -C -c /tmp/snmptrapd.conf -Le > Warning: no access control information configured. > (Config search path: /usr/local/etc/snmp:/usr/ > local/sha

Re: SNMP V3 trap not working when configuring same user with different authentication type

2017-08-22 Thread Wes Hardaker via Net-snmp-users
Hitesh Patel writes: > Can anybody suggest possible reason behind this error? You should read this webpage which describes the differences between traps and notifications with respect to v3 with authentication and how to configure snmptrapd: http://www.net-snmp.org/wiki/index.php/TUT:Configurin

Re: SNMP V3 trap not working when configuring same user with different authentication type

2017-08-22 Thread Pushpa Thimmaiah
Hi Hitesh Patel, snmptrapd.conf have entry for 'user' with MD5/AES not with SHA/DES Thanks, Pushpa.T On Wed, Jul 19, 2017 at 4:21 PM, Hitesh Patel wrote: > Hello everybody, > > I am using Linux based snmp (net-snmp) in my Linux device. To receive snmp > trap on Linux host machine, I have con

Re: Snmp v3 DTLS TRAP - ICMP Destination unreachable

2017-06-02 Thread Stephanie Jakopec
Hi, just to add more information: INFORM works over dtlsudp with the same configuration. Am I doing something wrong with TRAP sending and receiving? Best regards, Steph 2017-06-01 10:51 GMT+02:00 Stephanie Jakopec : > Hi, > > I am trying to configure net-snmp over DTLS. The manager doesn't rece

Re: snmp v3 adding user

2016-12-27 Thread Pushpa Thimmaiah
Hi Pranesh, User either net-snmp-create-v3-user or 'createUser' entry to create snmpv3 user , but not both I guess. Are you following below steps 1. stop snmpd 2. add createUser entry in /var/lib/net-snmp/snmpd.conf and rwuser/rouser entry in custom snmpd.conf 3. start snmpd start snmpd in debug

Re: snmp v3 adding user

2016-12-27 Thread Pranesh Kulkarni
Hi Pushpa , Thanks for clearing doubt. Another query . I am using my own custom snmpd.conf , file /etc/snmp/snmpd_myagent.conf . I am starting agent with -C -c /etc/snmp/snmpd_myagent.conf I am adding v3 user to custom config file and in /var/lib/net-snmp/snmpd.conf user is not geting added

Re: snmp v3 adding user

2016-12-27 Thread Pushpa Thimmaiah
Hi, Both /var/net-snmp/snmpd/conf and /var/lib/net-snmp/snmpd.conf are snmp persistent config files , only snmp persistent directory are different. I have seen latest version of net-snmp set '/var/lib/net-snmp/' as default snmp persistent directory and few (may be old) net-snmp sets '/var/net-snmp

Re: SNMP v3 and v2

2016-06-29 Thread Pranesh Kulkarni
thanks Niels. I want to elaborate my question. I generated code for SNMPV2 using mib2c and added logic to get,set and receive the traps. Can I use the same existing code for SNMPv3 by adding user name (net-snmp-create-v3-user). To work in SNMPv3 only config changes are sufficent or do i need ti

Re: SNMP v3 and v2

2016-06-29 Thread Niels Baggesen
Den 27-06-2016 kl. 12:27 skrev Pranesh Kulkarni: > Hi All, > > I have the existence code for SNMP v3 agent generated with mib2c . Can > the same code used for V3. Yes, the same agent code is used for all SNMP protocol versions. The only difference is that SNMP v1 cannot return a Counter64 object

Re: SNMP v3 newbie question

2016-04-16 Thread Dan Miller
On 04/15/16 16:58, Wes Hardaker wrote: Dan Miller writes: created ~/.snmp/snmpd.conf : defSecurityName MD5User ... sent: sudo snmpgetnext 127.0.0.1 1.3.6.1.2.1.1.2.0 snm

Re: Snmp v3 traps not recieved by application

2015-07-15 Thread Ajit Ambekar
Hi Robert, I used init_snmp("snmptrapd") and gave the engineIDs in this file of those devices which are send me the traps. This is working for me. But the problem is, first I need to manually enter the engineID for every new device in the config file (snmptrapd.conf) I will see the set_persistent

Re: Snmp v3 traps not recieved by application

2015-07-15 Thread Robert Story
On Fri, 29 May 2015 16:14:17 +0530 Ajit wrote: AA> I have a application in C which receives snmp traps. There is a AA> issue with v3 traps. Although I have done the necessary setup. AA> I am able to receive v3 traps using the command "snmptrapd -Lo AA> -n -f". But when I run my application , no tra

Re: SNMP v3 is breaking

2013-10-18 Thread Michael Schwartzkopff
Am Freitag, 18. Oktober 2013, 14:39:11 schrieben Sie: > Hello , > I already changed the engine id and it still doesn't work . > > Thanks tcpdump the traffic and analyse the problem. You also could post the dump and I could try to help. -- Dr. Michael Schwartzkopff Guardinistr. 63 81375 Münche

Re: SNMP v3 is breaking

2013-10-18 Thread Indian Warrior
Hello , I already changed the engine id and it still doesn't work . Thanks > On Oct 18, 2013, at 12:50 PM, Michael Schwartzkopff > wrote: > > Am Freitag, 18. Oktober 2013, 11:23:47 schrieb Indian Warrior: >> We have snmp v3 running on Redhat 6.3 and it is breaking after a day and the >> server

Re: SNMP v3 is breaking

2013-10-18 Thread Michael Schwartzkopff
Am Freitag, 18. Oktober 2013, 11:23:47 schrieb Indian Warrior: > We have snmp v3 running on Redhat 6.3 and it is breaking after a day and the > server goes out of monitoring . This has never happened with snmp v2 . What > should we do to fix it ? > > Thanks Hi, I have seen such behaviour severa

Re: snmp v3 logging in SLES 11 SP1

2012-09-03 Thread Dave Shield
On 3 September 2012 14:45, Thomas Baumann SNMP wrote: > I tried to configure SNMPD Logging to file / syslog in snmpd.conf? > > Following is ignored. > > logging file=/var/log/snmpdv3.log enabled > logging size=10 level=255 > > Following error is thrown

Re: snmp v3 usm issue in create/change user password

2012-05-21 Thread Dave Shield
On 21 May 2012 11:51, Suresh kumar wrote: > 1.   Clone an existing user into a new user (in this case the new user > will be having the same password of the user used for cloning) > > 2.   Change the password of newly created user. Yes - this is essentially the procedure laid out for

RE: SNMP V3 help needed Urgent

2011-11-25 Thread John Leiseboer
> On 22 November 2011 19:28, Abhishek Kumar-Noida > wrote: > > I am trying to get SNMPWALK from V3 however unable to do the same. I > > am getting SNMPWALK via V2 from same host however not from V3. > < Dave Shield's response deleted. > If all still fails after you've tried what Dave suggests, t

Re: SNMP V3 help needed Urgent

2011-11-23 Thread Dave Shield
On 22 November 2011 19:28, Abhishek Kumar-Noida wrote: > I am trying to get SNMPWALK from V3 however unable to do the same. I am > getting SNMPWALK via V2 from same host however not from V3. First question - how is the agent configured? What access control settings are in place? (Probably lines

Re: SNMP v3 Proxy to SNMP v1 host

2011-01-19 Thread Wes Hardaker
> On Tue, 18 Jan 2011 08:42:10 +, Dave Shield > said: DS> That's exactly the problem that contexts were designed to address. Quick additional notes to the topic: 1) does the software on host1 allow setting contextEngineIDs instead of contextnames? 2) any chance you can get the s

Re: SNMP v3 Proxy to SNMP v1 host

2011-01-18 Thread Dave Shield
On 18 January 2011 02:36, Jacob Seeley wrote: >However, what I didn't > mention before was that I need host2 to proxy more then just host3, but > host4, host5, host6, etc. What information will you be supplying from each (proxied) host? Is it the same set o

Re: SNMP v3 Proxy to SNMP v1 host

2011-01-17 Thread Jacob Seeley
After doing some more research, I think the question I was really asking was "How can I set the SNMPv3 context?" (specifically, the agent) which happens to be answered here: http://www.net-snmp.org/wiki/index.php/How_can_I_set_the_SNMPv3_context You were 100% correct about your suggestion. I coul

Re: SNMP v3 Proxy to SNMP v1 host

2011-01-16 Thread Dave Shield
On 16 January 2011 17:37, Jacob Seeley wrote: > I need to be able to send an > SNMPv3 request to host2 without context and have host2 map > that request so that it's proxied to host3 > How can I accomplish this without having to use context in my

Re: SNMP V3 missing components

2010-06-22 Thread Wes Hardaker
> On Tue, 15 Jun 2010 05:29:06 -0700, "Joan Landry" > said: JL> 1. sending traps or informs using the notify filtering defined in the JL> snmpNotifyFilterTable and the vacmAccessNotifyViewName. JL> 2. snmpTargetAddrRetryCount and snmpTargetAddrTimeout JL> Any info on how to get these f

RE: SNMP v3 help

2010-01-27 Thread Mike Ayers
> From: Gaikwad, Rupesh [mailto:rupesh_gaik...@bmc.com] > Sent: Wednesday, January 27, 2010 3:34 AM > What would you suggest me to do if I have following requirement. > > 1. Receive V3 trap > > 2. Decode v3 trap somehow. I don’t know this step. > > 3. Print the values like, oi

RE: SNMP v3 help

2010-01-27 Thread Gaikwad, Rupesh
What would you suggest me to do if I have following requirement. 1. Receive V3 trap 2. Decode v3 trap somehow. I don't know this step. 3. Print the values like, oid , agentaddr etc from a perl script. Best regards, Rupesh From: Gaikwad, Rupesh Sent: Wednesday, January 27, 201

Re: SNMP v3

2010-01-12 Thread Dave Shield
2010/1/12 astal vista : > I would like to know how to put a script in snmpd.conf file. Why? What are you trying to do? The snmpd.conf file is designed to hold configuration settings. It wouldn't normally contain a script. There might be some possibilities, but it would be useful to know what you

Re: SNMP v3

2010-01-11 Thread astal vista
Hi all, I would like to know how to put a script in snmpd.conf file. i have seen the config file.it doesn't help me bcoz the scripts starts with #!/bin/bash. so when i try to use..., since there is # in the beginning it is taking as comment. how to solve the problem. one more thing. I want to

RE: SNMP v3

2010-01-08 Thread Mike Ayers
> From: astal vista [mailto:astal.vista...@gmail.com] > Sent: Friday, January 08, 2010 12:00 AM > 1) to create 5 users and assign passwords for them. http://www.net-snmp.org/wiki/index.php/Vacm > 2)usage of snmpusm command. http://www.net-snmp.org/docs/man/snmpusm.html > 3) what is security pa

Re: snmp v3 get fails"snmpget: Unknown host (v) (Resource temporarily unavailable)"

2009-10-06 Thread Thomas Anders
Swagatika Panda wrote: > snmpget -c NETMAN v 3 -t 30 -e 881c044653 -E 881c044654 -u > proxyuser1 -l noAuthNoPriv -m > /home/swagatika/isstestsuite/snmp_mibtest/mibs/fscfa.mib 12.0.0.1 > ifMainAdminStatus.34 > snmpget: Unknown host (v) (Resource temporarily unavailable) Use "-v 3" (no

RE: SNMP v3 support from perl scripts

2009-09-15 Thread Gaikwad, Rupesh
t it? How to get a plaintext out of the encrypted values? Any kind of help is appreciated. Best regards, Rupesh -Original Message- From: Gaikwad, Rupesh [mailto:rupesh_gaik...@bmc.com] Sent: Thursday, August 06, 2009 1:47 PM To: Dave Shield Cc: net-snmp-users@lists.sourceforge.net Sub

RE: SNMP v3 support from perl scripts

2009-08-06 Thread Gaikwad, Rupesh
: net-snmp-users@lists.sourceforge.net Subject: Re: SNMP v3 support from perl scripts 2009/8/6 Gaikwad, Rupesh : > I want to do the SNMP v3 support by using perl scripts. Can anyone suggest > me on how to start with? Simply call the "SNMP::Session" constructor with the SNMPv3 parame

Re: SNMP v3 support from perl scripts

2009-08-06 Thread Dave Shield
2009/8/6 Gaikwad, Rupesh : > I want to do the SNMP v3 support by using perl scripts. Can anyone suggest > me on how to start with? Simply call the "SNMP::Session" constructor with the SNMPv3 parameters you need to use. See the 'SNMP(3)' man page for details. I would probably suggest that you st

Re: snmp v3 authentication

2008-12-23 Thread Nikos Balkanas
quot; If I try any other model other than 3 it succeeds. But according to man pages we are not allowed to use any other value than 3 (snmp v3). BR, Nikos - Original Message - From: "Thomas Anders" To: "Nikos Balkanas" Cc: Sent: Tuesday, December 23, 2008 12:29 AM

Re: snmp v3 authentication

2008-12-22 Thread Thomas Anders
Nikos Balkanas wrote: > Server2:~/work/.../snmp/tutorial-> snmpget -v 3 -u 127.0.0.1 > sysUpTime.0 > snmpget: Unknown user name (Sub-id not found: (top) -> sysUpTime) > > But I give user-name ()! snmpd is 5.4.1 and os is Solaris 10.5. I > also specify noAuthNoPriv in snmp.conf The *agen

Re: SNMP v3 user password special char support

2008-12-01 Thread Wes Hardaker
> On Mon, 17 Nov 2008 16:29:51 -0800, "Connie Chan" <[EMAIL PROTECTED]> > said: CC> Does anybody have a list on the special char set that netsnmp doesn't CC> support as password? CC> Like can I enter \,/,",?,*,<,>, as password? Yes but you'll need to quote it carefully within the snmpd.

RE: SNMP v3 - Authentication - Report PDU/Trap

2008-02-01 Thread Mike Ayers
> From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On Behalf Of Dave Shield > Sent: Thursday, January 31, 2008 1:40 AM > On 30/01/2008, Mike Ayers <[EMAIL PROTECTED]> wrote: > > This much I can tell you - communities were never > (OK - the SNMPv3 specs talk in terms of "entities" ra

Re: SNMP v3 - Authentication - Report PDU/Trap

2008-01-31 Thread Dave Shield
On 30/01/2008, Mike Ayers <[EMAIL PROTECTED]> wrote: > This much I can tell you - communities were never intended as an > authentication mechanism. They are, and always were intended to be, > more like SNMPv3's context than anything else, I sort of agree - at least in part. The main diff

RE: SNMP v3 - Authentication - Report PDU/Trap

2008-01-30 Thread Mike Ayers
> From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On > Behalf Of Dave Shield > Sent: Wednesday, January 30, 2008 7:59 AM > On 30/01/2008, Buchupalli, Sasidevi > <[EMAIL PROTECTED]> wrote: > > So, per RFC, can I summarize: > > > > For SNMPv1, if the community string is incorrect, the agent

Re: SNMP v3 - Authentication - Report PDU/Trap

2008-01-30 Thread Dave Shield
On 30/01/2008, Buchupalli, Sasidevi <[EMAIL PROTECTED]> wrote: > So, per RFC, can I summarize: > > For SNMPv1, if the community string is incorrect, the agent should send > an authenticationFailure Trap. > For SNMPv2c, if the community string is incorrect, the agent should send > an authenticationF

RE: SNMP v3 - Authentication - Report PDU/Trap

2008-01-30 Thread Buchupalli, Sasidevi
: Re: SNMP v3 - Authentication - Report PDU/Trap On 25/01/2008, Karthick Babu <[EMAIL PROTECTED]> wrote: > RFC 3414, section 3.2 (Processing an Incoming SNMP Message), > point no. 6 says as follows : > If the authentication module returns failure, then ... > . a

Re: SNMP v3 - Authentication - Report PDU/Trap

2008-01-30 Thread Dave Shield
On 25/01/2008, Karthick Babu <[EMAIL PROTECTED]> wrote: > RFC 3414, section 3.2 (Processing an Incoming SNMP Message), > point no. 6 says as follows : > If the authentication module returns failure, then ... > . an error indication (authenticationFailure) > together with the OID and value

RE: SNMP v3 - Authentication - Report PDU/Trap

2008-01-25 Thread Mike Ayers
> From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On > Behalf Of Karthick Babu > Sent: Thursday, January 24, 2008 11:45 PM > RFC 3414, section 3.2 (Processing an Incoming SNMP Message), > point no. 6 says as follows : > > > > > If the authentication module returns failure, then

RE: SNMP v3 user

2007-08-30 Thread Adam Bell
/var/snmp.conf for a hashed user entry - wipe it out if you need to. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mike Ayers Sent: Wednesday, August 29, 2007 3:52 PM To: Mateus Interciso Cc: net-snmp-users@lists.sourceforge.net Subject: RE: SNMP v3

RE: SNMP v3 user

2007-08-29 Thread Mike Ayers
> From: Mateus Interciso [mailto:[EMAIL PROTECTED] > Sent: Wednesday, August 29, 2007 11:38 AM > I don't think I have the user, since this is the first time I tryed, > and it gives me the same error with any user I select (even random > leters) I cannot reproduce your problem, so I'm ou

Re: SNMP v3 user

2007-08-29 Thread Mateus Interciso
I don't think I have the user, since this is the first time I tryed, and it gives me the same error with any user I select (even random leters) On 8/29/07, Mike Ayers <[EMAIL PROTECTED]> wrote: > > From: [EMAIL PROTECTED] > > [mailto:[EMAIL PROTECTED] On > > Behalf Of Mateus Interciso > > Sent: We

RE: SNMP v3 user

2007-08-29 Thread Mike Ayers
> From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On > Behalf Of Mateus Interciso > Sent: Wednesday, August 29, 2007 7:43 AM > Error in packet. > Reason: inconsistentValue (The set value is illegal or unsupported in > some way) > Failed object: > SNMP-USER-BASED-SM-MIB::usmUserStatus."

Re: SNMP V3 trap issues

2007-03-06 Thread sarathy
Hi, I have resolved this issue, using the "persistentDir" snmp.conftoken. I specified a different dir with write permissions. The SNMP v3 trap were received correctly. Thanks, Partha On 3/6/07, Dave Shield <[EMAIL PROTECTED]> wrote: On 06/03/07, sarathy <[EMAIL PROTECTED]> wrote: >

Re: SNMP V3 trap issues

2007-03-06 Thread Dave Shield
On 06/03/07, sarathy <[EMAIL PROTECTED]> wrote: > Currently I am using "snmptrapd" as a SNMP Trap receiver. I am > receiving SNMP v1 and v2c traps correctly. But i am having problems in > receiving SNMP V3 traps. When starting "snmptrapd" as "root", i am able to > receive V3 traps, correctl

Re: SNMP V3 Trap

2006-12-09 Thread Raphaël 'SurcouF' Bordet
Le jeudi 07 décembre 2006 à 21:39 +0530, Srivastava, Namburi (IE10) a écrit : > Hi, Hi, > I am able to generate SNMP V1 traps, but am not successful in doing > the same with SNMPV3. You've to use "trapsess" directive into your snmpd.conf file. You must specify destination port: I've discover it'

RE: SNMP V3 requests failing

2006-07-24 Thread Srivastava, Namburi (IE10)
any printout thereof. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Dave Shield Sent: Monday, July 24, 2006 5:20 PM To: Srivastava, Namburi (IE10) Cc: net-snmp-users@lists.sourceforge.net Subject: Re: SNMP V3 requests failing On 24/07/06, Srivastava

Re: SNMP V3 requests failing

2006-07-24 Thread Dave Shield
On 24/07/06, Srivastava, Namburi (IE10) <[EMAIL PROTECTED]> wrote: > I have built it from source. Also, I have installed OpenSSL. Presumably not in that order? :-) Hmmm... which environment did you build this in? (VC++, MinGW, Cygwin?) How exactly did you configure/compile it? Dave -

RE: SNMP V3 requests failing

2006-07-24 Thread Srivastava, Namburi (IE10)
. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Dave Shield Sent: Monday, July 24, 2006 2:47 PM To: Srivastava, Namburi (IE10) Cc: net-snmp-users@lists.sourceforge.net Subject: Re: SNMP V3 requests failing On 24/07/06, Srivastava, Namburi (IE10) <[EM

Re: SNMP V3 requests failing

2006-07-24 Thread Dave Shield
On 24/07/06, Srivastava, Namburi (IE10) <[EMAIL PROTECTED]> wrote: > I am using SNMP V3 requests using a windows manager (Net-SNMP V 5.1.4) > But I am getting the following error. > > snmpget -v 3 -u user1 -a MD5 -A password123 -x DES -X password123 -l > authPriv 199.63.30.153 sysUpTime.0 > Encrypt

Re: SNMP v3 user chg pwd

2006-03-24 Thread Thomas Anders
[EMAIL PROTECTED] wrote: The entry of createUser initial MD5 setup_passphrase DES present in /usr/local/share/snmp/snmp.conf is equivalent to entry in /var/net-snmp/snmpd.conf ? The entry in /var/net-snmp/ would be encrypted when the snmpd starts running and the password is not visible for an

RE: SNMP v3 user chg pwd

2006-03-23 Thread kanakamahesh.anasuri
Title: RE: SNMP v3 user chg pwd Hello Wes, I have small clarification for the same query. The entry of createUser initial MD5 setup_passphrase DES present in /usr/local/share/snmp/snmp.conf is equivalent to entry in /var/net-snmp/snmpd.conf ? The entry in /var/net-snmp/ would be encrypted

Re: SNMP v3 user chg pwd

2006-03-23 Thread Wes Hardaker
> On Wed, 15 Mar 2006 18:00:00 -0800, "Connie Chan" <[EMAIL PROTECTED]> > said: Connie> I can create snmp v3 user by editing snmp.conf Connie> rwuser initial Connie> createUser initial MD5 setup_passphrase DES It turns out that the person that implemented the USM support a long time ag

Re: SNMP V3 key change

2006-03-08 Thread Wes Hardaker
> On Wed, 08 Mar 2006 13:40:22 +0100, Thomas Anders <[EMAIL PROTECTED]> > said: >> 2) there is no assurance that the keychange SET itself will fail if >> it is messed up or fails for some reason and every SET after it >> would fail because it would be using the newer key. Thomas> Can you

Re: SNMP V3 key change

2006-03-08 Thread Thomas Anders
Wes Hardaker wrote: 2) there is no assurance that the keychange SET itself will fail if it is messed up or fails for some reason and every SET after it would fail because it would be using the newer key. Can you elaborate on this, please? Are you saying that there are circumstances under

Re: SNMP V3 key change

2006-03-07 Thread Wes Hardaker
> On Sat, 25 Feb 2006 17:06:23 -0500, "Soni Manish-E3988C" <[EMAIL > PROTECTED]> said: Soni> Wanted to know when snmp key change is triggered by setting Soni> usmauthkeychange does the net-snmp agent wait to update the keys Soni> until all the ongoing operations (Sets) are completed or th

RE: SNMP V3 + snmpTargetParamsTable configuration

2006-03-01 Thread Dave Shield
[ First - *please* don't mail me privately, without copying any responses to the mailing list. I don't have the time or inclination to offer private, unpaid, SNMP consultancy. Keep discussions to the list, where others can both learn and offer advice. Thanks. ] On Wed,

Re: SNMP V3 + snmpTargetParamsTable configuration

2006-03-01 Thread Dave Shield
On Wed, 2006-03-01 at 18:42 +0530, [EMAIL PROTECTED] wrote: > The following is the some snapshot of snmpTargetParamsTable query [snip] > Is there any #directives to set the attributes > (MPModel,SecModel,SecLevel etc.) inside snmpd.conf to populate the > values inside the ParamsTable wi

Re: snmp v3 privacy

2006-02-06 Thread Wes Hardaker
> On Mon, 9 Jan 2006 15:50:33 -0800, "Connie Chan" <[EMAIL PROTECTED]> said: Connie> I built snmpd with openssl. ... Connie> Encryption support not enabled. I don't think you did successfully.Run configure again and look at the encryption line output at the very end of configure. If it

Re: SNMP v3 Access Control

2006-02-02 Thread Dave Shield
On Thu, 2006-02-02 at 17:40 +0100, Rodolfo Zitellini - Araknos Srl wrote: > Wow, thanks, now all works fine. I didn't figure that the group > usm wanted a user name Well, strictly speaking "group usm" does want a security name, but there's (typically) a direct mapping between usernames and securit

Re: SNMP v3 Access Control

2006-02-02 Thread Rodolfo Zitellini - Araknos Srl
Dave Shield wrote: > > A group consists of a list of users, so the names must > be the same. > > Dave > Wow, thanks, now all works fine. I didn't figure that the group usm wanted a user name and not a com2sec security name... Rodolfo --- Th

Re: SNMP v3 Access Control

2006-02-02 Thread Dave Shield
On Thu, 2006-02-02 at 17:00 +0100, Rodolfo Zitellini - Araknos Srl wrote: > Hi All, > I'm trying to get v3 access control working. > First, I created a test user: > > net-snmp-config --create-snmpv3-user -a "password" myuser ^^ > group remot

Re: snmp v3 privacy

2006-01-09 Thread Nilesh
Check if you have openssl installed on your machine. To enable encryption, openssl should be installed and installed path should be mentioned with '--with-openssl' argument while doing 'configure'. Also verify that you are NOT using '--disable-privacy' while doing configure. -- Nilesh Connie

Re: SNMP v3 user creation

2005-12-08 Thread Dave Shield
On Wed, 2005-12-07 at 14:07 -0800, Connie Chan wrote: > I would like to create snmp v3 user to access the SNMP stack. > > I tried to use snmpusm to create the user and got the following error: >snmpusm -v 2c -c private snmp-server create USER rwusr No - that won't work. snmpusm works by "clo

Re: RE : SNMP V3 support

2005-09-13 Thread Dave Shield
On Mon, 2005-09-12 at 08:40 +0200, LAMBERT Eric (EURIWARE) wrote: > does net-snmp needs the v3 of SNMP for the proxy SNMP feature ? No. > Or does it work with SNMP V2 or V1 ? Yes. Suck it and see. Dave --- SF.Net email is Sponsored by the

RE : SNMP V3 support

2005-09-12 Thread LAMBERT Eric (EURIWARE)
Title: RE : SNMP V3 support Thank you for answering The question is: does net-snmp needs the v3 of SNMP for the proxy SNMP feature ? Or does it work with SNMP V2 or V1 ? The issue is that, our SNMP platform is currently using only SNMP V1/V2. Eric Lambert   -Message d'origine---

Re: SNMP V3 support

2005-09-10 Thread Robert Story
On Fri, 26 Aug 2005 11:53:29 +0200 LAMBERT wrote: LE> We would like to implement a proxy SNMP architecture using NET-SNMP on LE> Linux box. The idea is to use NET-SNMP box as a gateway between a real SNMP LE> Manager and remote SNMP equipments. Direct connections between the Manager LE> and remote

Re: SNMP v3 Support

2005-05-27 Thread Dave Shield
On Thu, 2005-05-26 at 19:01, Srinivasan Kandalam wrote: > This is migration from net-snmp agent v2c using smux to v3 (with no smux > obviously), Why "no smux obviously"? You could use a SMUX subagent talking to an SNMPv3 master agent in exactly the same way as talking to an SNMPv2c master agent.

Re: SNMP v3 Testing errors with authPriv mode

2005-04-19 Thread Wes Hardaker
> On Tue, 19 Apr 2005 18:10:52 +0800, "Yeo Siow Vic" <[EMAIL PROTECTED]> > said: Yeo> I have compiled a set of openssl binary, where do i store it? so Yeo> that net-snmp can detect openssl's existence during "configure"? Generally you would run "make install" which would install it in /u

Re: SNMP v3 Testing errors with authPriv mode

2005-04-19 Thread Yeo Siow Vic
il 19, 2005 4:26 PM Subject: Re: SNMP v3 Testing errors with authPriv mode > Yeo Siow Vic wrote: > > Do i have to compile and build a openssl binary, to test SNMPv3 authPriv > > mode? > > Yes, you need OpenSSL, but there are binary packages for most platforms. > See http://w

Re: SNMP v3 Testing errors with authPriv mode

2005-04-19 Thread Thomas Anders
Yeo Siow Vic wrote: Do i have to compile and build a openssl binary, to test SNMPv3 authPriv mode? Yes, you need OpenSSL, but there are binary packages for most platforms. See http://www.openssl.org/related/binaries.html . And i have to configure net-snmp again so it can be aware of openssl's exist

Re: SNMP v3 Testing errors with authPriv mode

2005-04-19 Thread Yeo Siow Vic
uot;Dave Shield" <[EMAIL PROTECTED]> > To: "Yeo Siow Vic" <[EMAIL PROTECTED]> > Cc: > Sent: Monday, April 18, 2005 6:10 PM > Subject: Re: SNMP v3 Testing errors with authPriv mode > > > > On Fri, 2005-04-15 at 11:21, Yeo Siow Vic wrote: > > >

Re: SNMP v3 Testing errors with authPriv mode

2005-04-18 Thread Yeo Siow Vic
t? victor - Original Message - From: "Dave Shield" <[EMAIL PROTECTED]> To: "Yeo Siow Vic" <[EMAIL PROTECTED]> Cc: Sent: Monday, April 18, 2005 6:10 PM Subject: Re: SNMP v3 Testing errors with authPriv mode > On Fri, 2005-04-15 at 11:21, Yeo Siow Vic wrote

Re: SNMP v3 Testing errors with authPriv mode

2005-04-18 Thread Dave Shield
On Fri, 2005-04-15 at 11:21, Yeo Siow Vic wrote: > I am testing SNMPv3, and having problem with authPriv mode. Is this source that you compiled yourself, or is it a pre-configured distribution? If you compiled it yourself, do you have OpenSSL installed? (and did the "configure" process spot it?)

Re: SNMP v3 issue with passphrase

2004-07-27 Thread Wes Hardaker
> On Thu, 15 Jul 2004 10:13:40 -0700, Ruby Ballen <[EMAIL PROTECTED]> said: Ruby> other passphrases that will pass validation are: Ruby> 11 Ruby> 111 Ruby> and son on. Ruby> I see this as a security whole. Is this something that is being Ruby> discussed, has a fix been pro