Re: SNMPv3 support in SNMP trap daemon software

2010-07-28 Thread Gaurav Chaturvedi
Hi Dave, Actually, if I am using the same handle everytime, then while calling "connect", fd_set contains the same ID for 4 sessions and count=4 (e.g. for 4 sessions). And the result is that: "snmp_read" doesn't return (till we receive 4 packets in this example) to call connect again. I am assumi

Re: SNMPv3 support in SNMP trap daemon software

2010-07-28 Thread Dave Shield
On 28 July 2010 12:46, Gaurav Chaturvedi wrote: > Actually, if I am using the same handle everytime, then while calling > "connect", fd_set contains the same ID for 4 sessions and count=4 (e.g. for > 4 sessions). > > And the result is that: "snmp_read" doesn't return (till we receive 4 > packets i

Re: SNMPv3 support in SNMP trap daemon software

2010-07-28 Thread Dave Shield
On 28 July 2010 10:54, Gaurav Chaturvedi wrote: > I am using function: > transport = netsnmp_tdomain_transport(port, 1, "udp") > Here, port is same always = 162 (or anything entered by user) > > But, it returns valid pointer only on 1st call. After that, it always > returns NULL, a) What is

Re: SNMPv3 support in SNMP trap daemon software

2010-07-28 Thread Gaurav Chaturvedi
Hi, As I said in my last post, i am able to get all things done correctly if I have single session and I use single session APIs. But for several SNMPv3 users, I need to create multiple sessions. In this case, I am using function: transport = netsnmp_tdomain_transport(port, 1, "udp") Here, por

Re: SNMPv3 support in SNMP trap daemon software

2010-07-22 Thread Gaurav Chaturvedi
Hi, I got the problem solved for SNMPv3 support. Thanks. Now I want to know how to create sessions for different users in SNMPv3. Without setting the session variable "session.securityEngineID" before calling "snmp_sess_read", I am not able to call the callback function. So, I suppose for differ

Re: SNMPv3 support in SNMP trap daemon software

2010-07-22 Thread Dave Shield
On 22 July 2010 07:49, Gaurav Chaturvedi wrote: > If I send engine-id using command [snmptrap]: > This is stored in u_char * engine_id as engine_id[0] = 0x01 >     engine_id[1] = 0x02 >     en

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Gaurav Chaturvedi
Hi Dave, Thanks for your response so far. Actually, the final problem is in comparing the engine-id received in UDP packet with that in user database. If I send engine-id using command: snmptrap -e *0x0102030405* -v 3 -u administrator -a MD5 -A mypassword -l authNoPriv -d localhost 42 coldStart

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Gaurav Chaturvedi
Hi Dave, Thanks for your polite response. The actual value contains the characters I cannot type using keyboard and even can't copy (like 5 squares). So, it is very difficult to provide you the same. But, I know this is some bytes before the correct value. I will soon find it out and will let you

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Dave Shield
On 21 July 2010 14:07, Gaurav Chaturvedi wrote: > The command used is: > > snmptrap -e 0x0102030405 -v 3 -u administrator -a MD5 -A mypassword -l > authNoPriv -d localhost 42 coldStart.0 > > The secEngineID value is some garbage value and secEngineIDLen is 5. But *what* garbage value? It is extr

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Dave Shield
On 21 July 2010 14:22, Gaurav Chaturvedi wrote: > The actual value contains the characters I cannot type using keyboard and > even can't copy (like 5 squares). So, it is very difficult to provide you > the same. The engine ID is a binary string, so I wouldn't expect it to be printable. But you sh

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Gaurav Chaturvedi
Hi Dave, The APIs are reading all values correctly till the point Security parameters need to be read. Even, "Security name" is read correctly. The command used is: snmptrap -e 0x0102030405 -v 3 -u administrator -a MD5 -A mypassword -l authNoPriv -d localhost 42 coldStart.0 The secEngineID valu

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Dave Shield
On 21 July 2010 13:51, Gaurav Chaturvedi wrote: > I got the point due to which problem is occurring. > > Please find the code below: > > if ((rc = usm_parse_security_parameters(secParams, remaining, >         secEngineID, secEngineIDLen, ... > > After calling this function in API sequence "snmpv3_

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Gaurav Chaturvedi
Hi, I got the point due to which problem is occurring. Please find the code below: if ((rc = usm_parse_security_parameters(secParams, remaining, secEngineID, secEngineIDLen, &boots_uint, &time_uint, secName, secNameLen, signature, &signature_length, salt,

Re: SNMPv3 support in SNMP trap daemon software

2010-07-21 Thread Gaurav Chaturvedi
Hi Dave, Now I am registering the tokens using: register_config_handler(app, "usmUser", usm_parse_config_usmUser, NULL, NULL); register_config_handler(app, "createUser", usm_parse_create_usmUser, NULL, "username [-e ENGINEID] (MD5|SHA) authpassphrase [DES [privpas

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Dave Shield
On 20 July 2010 14:27, Gaurav Chaturvedi wrote: > From this error, I think I am not able to create the user > properly. Is it true? That's what it looks like, yes. > Using the documentation, I am using the command: > > snmpusm -v3 -u initial -n "" -l authNoPriv -a MD5 -A mypassword localhost >

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Gaurav Chaturvedi
Hi, Yes I got it. From this error, I think I am not able to create the user properly. Is it true? If yes, please tell me some way to create an SNMPv3 user. Using the documentation, I am using the command: snmpusm -v3 -u initial -n "" -l authNoPriv -a MD5 -A mypassword localhost create administrat

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Dave Shield
On 20 July 2010 13:29, Gaurav Chaturvedi wrote: > I am debugging my software using the net-snmp library code. I am able to > find that there is a parse error in SNMPv3 trap i.e. function "snmpv3_parse" > returns -43 as failure status. >From #define SNMPERR_USM_UNKNOWNSECURITYNAME (-

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Gaurav Chaturvedi
Hi Dave, I am glad to say that I have atleast some clue about the issue (this might help us to find root cause easily now). I am debugging my software using the net-snmp library code. I am able to find that there is a parse error in SNMPv3 trap i.e. function "snmpv3_parse" returns -43 as failure s

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Gaurav Chaturvedi
Following is the code I am using to create user (trying with 1 user for now): sprintf(buf,"-e %s %s","0x0102030405","administrator"); strcat(buf," MD5 "); strcat(buf,"mypassword"); usm_parse_create_usmUser(NULL,buf); and then sending the trap using "snmptrap" with

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Dave Shield
On 20 July 2010 11:54, Gaurav Chaturvedi wrote: > No even noAuthNoPriv doesn't work..V1 and V2 works perfectly fine OK - it looks as if there's something fundamentally wrong. How are you creating the SNMPv3 users within the trap receiver? Dave --

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Gaurav Chaturvedi
No even noAuthNoPriv doesn't work..V1 and V2 works perfectly fine On Tue, Jul 20, 2010 at 4:22 PM, Dave Shield wrote: > On 20 July 2010 11:38, Gaurav Chaturvedi > wrote: > > I need to provide support for authPriv SNMPv3 traps. > > I suggest you start with something simpler. > Have you tried wit

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Dave Shield
On 20 July 2010 11:38, Gaurav Chaturvedi wrote: > I need to provide support for authPriv SNMPv3 traps. I suggest you start with something simpler. Have you tried with noAuthNoPriv? Does that work or not? Dave -- This SF

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Gaurav Chaturvedi
Hi Dave, Thanks for your response. Following is my reply: > I am developing a SNMP trap daemon (snmptd) using net-snmp library. Is there any reason why you are not able to use the notification receiver (snmptrapd) that's part of the existing Net-SNMP package? This already handled SNMPv3 notif

Re: SNMPv3 support in SNMP trap daemon software

2010-07-20 Thread Dave Shield
On 20 July 2010 06:57, Gaurav Chaturvedi wrote: > I am developing a SNMP trap daemon (snmptd) using net-snmp library. Is there any reason why you are not able to use the notification receiver (snmptrapd) that's part of the existing Net-SNMP package? This already handled SNMPv3 notification cor

SNMPv3 support in SNMP trap daemon software

2010-07-19 Thread Gaurav Chaturvedi
Hi, I am developing a SNMP trap daemon (snmptd) using net-snmp library. I have successfully developed the software for SNMP v1 and v2, but I am unable to code it correctly for v3 traps. snmptd is able to receive the traps from agent, but the callback is not called after receiving the trap. Someon