Re: [*Newsletter*] SNMPv3 informs behavior when destination is unreachable

2024-08-06 Thread Pushpa Thimmaiah
Hi All, Kindly confirm whether snmpv3 Inform should be sent out till response received from NMS. Kindly provide RFC reference. Regards, Pushpa.T On Tue, Aug 6, 2024 at 8:02 PM Pushpa Thimmaiah wrote: > Hi Mostafa, > > Thank you for response. > I have given information that S

Re: [*Newsletter*] SNMPv3 informs behavior when destination is unreachable

2024-08-06 Thread Pushpa Thimmaiah
Hi Mostafa, Thank you for response. I have given information that SNMPv3 inform should be sent out until it will get response from NMS. I didnot not get much information about SNMPv3 Informs in RFC3414. Could you please share RFC that has information about SNMPv3 inform. Thanks, Pushpa.T On

SNMPv3 informs behavior when destination is unreachable

2024-08-05 Thread Pushpa Thimmaiah
Hi All, As per my knowledge, Whenever trap-destination is unreachable snmpv3 informs retries upto default retry i.e 5 (if not defined) and in default timeout. Kindly let me know if this is correct. Eg: snmptrap -Ci -v 3 -r 4 -t 1 -n "" -a SHA -A test12345 -x AES -X test123456 -l a

Re: Character set for snmpv3 user auth/priv password

2024-07-12 Thread Wes Hardaker via Net-snmp-coders
Pushpa Thimmaiah writes: > I would like to know invalid characters or characters that are not > allowed for snmpv3 authPhrase and privPhrase. Does the following > password valid. You should be able to put passwords with interesting characters in quotes if you need them. -- Wes Hardak

Re: Two snmpv3 users with same name and different credentials

2024-07-12 Thread Wes Hardaker via Net-snmp-coders
Pushpa Thimmaiah writes: > Could you please confirm net-snmp allows same snmpv3 user with > different credentials? No that is not possible. It actually doesn't have to do with Net-SNMP, the SNMPv3 protocol alone requires a separate user name if you need different credentials. -- W

Two snmpv3 users with same name and different credentials

2024-07-01 Thread Pushpa Thimmaiah
Hi All, Could you please confirm net-snmp allows same snmpv3 user with different credentials? *Eg:* *Step1:* Stop snmptrapd Added following line in /var/net-snmp/snmptrapd.conf createUser -e 0x80000800b0de03e6d8 p2rc54 MD5 mypassword AES128 mypassword createUser -e 0x80000800b0de03e6d8

Character set for snmpv3 user auth/priv password

2024-07-01 Thread Pushpa Thimmaiah
Hi Folks, I would like to know invalid characters or characters that are not allowed for snmpv3 authPhrase and privPhrase. Does the following password valid. Eg: snmpv3 user: testing123 Auth type : SHA512 Auth Phrase : %DJKFHDF@@#$%^HSGHDSHs!@###@ Priv type : AES256 Priv Phrase : ())*YGHT

Re: SNMPv3 does not provide any protection against brute force attacks.

2024-06-27 Thread Prankur Chauhan
Dear Wes, Thankyou for your input. Indeed I checked it before this post that "-Dusm" can capture some Unknown user, bad Auth/Priv password. such logs then can be filtered in the fail2ban. It also makes sense about what you say regarding setting up a firewall. Incase someone is wondering about th

Re: SNMPv3 does not provide any protection against brute force attacks.

2024-06-21 Thread Wes Hardaker via Net-snmp-coders
Prankur Chauhan writes: > Is it possible to identify a malicious IP who is trying multiple times > authentication requests with wrong credentials and increase the > response time for each subsequent auth request, consequently also lock > him/her out for some duration? > > Do you guys know if snm

SNMPv3 does not provide any protection against brute force attacks.

2024-06-12 Thread Prankur Chauhan
Dear SNMP Development Team, I have identified that the authentication requests are not Rate limited and there are no lockout policies in the SNMPD (Master Agent). Is it possible to identify a malicious IP who is trying multiple times authentication requests with wrong credentials and increase the

SNMPV3 traps from subagent code

2024-03-05 Thread Prankur Chauhan
ess(1); /* 0 == don't block */ //std::this_thread::sleep_for(std::chrono::milliseconds(100)); } My original problem was related to sending snmpv3 traps (send_v3trap() api) *when called from a different thread context*, then there were duplicate traps sent. /* excerpt from debug logs

Re: [*Newsletter*] snmpv3 inform packets

2024-02-26 Thread Mostafa Kassem
ction to what I wrote above. All the best, Mostafa Kassem From: Pushpa Thimmaiah Sent: Friday, February 23, 2024 3:24 AM To: Net-SNMP Coders Subject: [*Newsletter*] snmpv3 inform packets CAUTION: This email originated from outside of the organization. D

snmpv3 inform packets

2024-02-23 Thread Pushpa Thimmaiah
Hi All, I have noticed that there are four packets exchange between snmp-agent and trap-receiver for snmpv3-inform. I would like to know what are information exchanged. 1. get request : Agent---> Receiver 2. Response : Agent < Receiver ( PDU contain receiver's engineID b

Re: SIGHUP for changing snmpv3 context

2024-02-04 Thread Bill Fenner
e yet. Bill On Tue, Jan 9, 2024 at 1:58 AM Vivek Aditya wrote: > Hi Team, > > I want the snmpv3 context to change without snmpd restart. When I checked > with SIGHUP, looks like adding a new snmpv3 context, SIGHUP works; But > deleting the context and sending a SIGHUP, the context

RE: SNMPv3 DES issue

2024-01-30 Thread Vincent Gilson via Net-snmp-coders
. Kind regards, Vincent De : Martijn van Duren Envoyé : mardi 30 janvier 2024 12:33 À : Vincent Gilson Cc : [email protected] Objet : Re: SNMPv3 DES issue [You don't often get email from [email protected]. Learn why this is important at https://a

Re: SNMPv3 DES issue

2024-01-30 Thread Martijn van Duren
ot; any priv exact viewalltboxmibs viewalltboxmibs none > rwuser -s usm vincent priv -V viewalltboxmibs >   >   > > > > > De : Martijn van Duren > Envoyé : lundi 29 janvier 2024 18:28 > À : Vincent Gilson > Cc : [email protected]

RE: SNMPv3 DES issue

2024-01-30 Thread Vincent Gilson via Net-snmp-coders
none rwuser -s usm vincent priv -V viewalltboxmibs De : Martijn van Duren Envoyé : lundi 29 janvier 2024 18:28 À : Vincent Gilson Cc : [email protected] Objet : Re: SNMPv3 DES issue [You don't often get email from [email protected]. Learn why this is important at https

RE: SNMPv3 DES issue

2024-01-30 Thread Vincent Gilson via Net-snmp-coders
alltboxmibs none rwuser -s usm vincent priv -V viewalltboxmibs I tried to create user after group/view/access config, tried also to not use rwuser, and different combinations but nothing works … Any ideas ? De : Niels Baggesen Envoyé : lundi 29 janvier 2024 20:29 À : net-snmp-coders Objet : Fw

Fwd: SNMPv3 DES issue

2024-01-29 Thread Niels Baggesen
snmpd.conf :_ # Listening connections : agentAddress udp:161 # # User list : createUser myuser MD5 authpass rouser myuser createUser vincent SHA authpass DES privauthpass rwuser vincent priv GET an integer with SNMPv3 is working for user “myuser” (configured with ‘authNoPriv’ and empty

Re: SNMPv3 DES issue

2024-01-29 Thread Martijn van Duren
Level: 3 > trace: usm_check_secLevel(): snmpusm.c, 2748: > usm: User (vincent) Auth Protocol: SNMPv2-SMI::snmpModules.10.1.1.2, User > Priv Protocol: SNMPv2-SMI::snmpModules.10.1.2.1 > trace: u

RE: SNMPv3 DES issue

2024-01-29 Thread Vincent Gilson via Net-snmp-coders
ported Security Level (3). trace: snmpv3_parse(): snmp_api.c, 3994: dumph_recv: ScopedPDU trace: _snmp_parse(): snmp_api.c, 4401: snmp_parse: Parsed SNMPv3 message (secName:vincent, secLevel:authPriv): USM unsupported security level (t

Re: SNMPv3 DES issue

2024-01-27 Thread Martijn van Duren
ening connections : > agentAddress udp:161 > # > # User list : > createUser myuser MD5 authpass > rouser myuser > createUser vincent SHA authpass DES privauthpass > rwuser vincent priv > > GET an integer with SNMPv3 is working for user “myuser” (configured with > ‘au

SNMPv3 DES issue

2024-01-26 Thread Vincent Gilson via Net-snmp-coders
ing : My snmpd.conf : # Listening connections : agentAddress udp:161 # # User list : createUser myuser MD5 authpass rouser myuser createUser vincent SHA authpass DES privauthpass rwuser vincent priv GET an integer with SNMPv3 is working for user "myuser" (configured with 'authNoPr

SIGHUP for changing snmpv3 context

2024-01-09 Thread Vivek Aditya
Hi Team, I want the snmpv3 context to change without snmpd restart. When I checked with SIGHUP, looks like adding a new snmpv3 context, SIGHUP works; But deleting the context and sending a SIGHUP, the context does not get deleted and still able to perform walk with that context. Is there a way

Re: Encrypt snmpv3 username and snmpv2c username

2023-09-17 Thread Pushpa Thimmaiah
let me know it can > > be done? > > Hi Pushpa, > > No it can't be done and there isn't really a way to properly do it in > the first place, as the SNMPv3 protocol specification does not encrypt > the username when transmitted over the network. It was never

Re: Encrypt snmpv3 username and snmpv2c username

2023-09-15 Thread Wes Hardaker via Net-snmp-coders
Pushpa Thimmaiah writes: > I am looking for method to save username and community in encrypted > format in / etc/snmp/snmpd.conf.   Could you please let me know it can > be done? Hi Pushpa, No it can't be done and there isn't really a way to properly do it in the first p

Re: Encrypt snmpv3 username and snmpv2c username

2023-09-12 Thread Pushpa Thimmaiah
Hi Feroz, Thank you for response. snmpusm will not save 'username' in encrypted format. It is similar to 'createUser'. I am looking for options or mechanism that enables snmpd to save snmpv3 user and snmpv2c community string in encrypted format. Thanks, Pushpa.T On Tu

Re: Encrypt snmpv3 username and snmpv2c username

2023-09-12 Thread Feroz
Could you please let me know it can be done? > > *1.* I have noticed that snmpv3 username in usm-entry is not encrypted > as shown below. Here snmpv3 user = 123user. If I remember correctly, an > older version of netsnmp was encrypting snmpv3 usern

Encrypt snmpv3 username and snmpv2c username

2023-09-11 Thread Pushpa Thimmaiah
Hi All, I am looking for method to save username and community in encrypted format in /etc/snmp/snmpd.conf. Could you please let me know it can be done? *1.* I have noticed that snmpv3 username in usm-entry is not encrypted as shown below. Here snmpv3 user = 123user. If I remember

Backporting "SNMPv3 not-in-time window after 248 days" fix

2022-12-21 Thread Bong Coronel
Hi, We've encountered the "SNMPv3 not-in-time window after 248 days" problem and I thought of backporting the fix from 5.2 to the previous version (upgrading seems to be very complicated in our system). But I am having difficulty figuring out what set of changes were made to

Re: snmpv3 poll

2022-07-18 Thread Bill Fenner
other" extension mechanism, which net-snmp identifies by appending a "C" to the encryption mechanism, e.g., AES192C or AES256C. I have no experience with this, I've only seen the code. Bill On Wed, Jul 13, 2022 at 10:29 AM Paban Agarwalla wrote: > Hi, > > We are using

Re: snmpv3 poll

2022-07-13 Thread Craig Small
On Thu, 14 Jul 2022 at 00:29, Paban Agarwalla wrote: > when we configure v3 users. Some of the algorithm combinations failed. > That's an odd result. It's like the authentication key length is having an effect on the authentication key length you can use. If the auth key is smaller than the priv

Re: snmpv3 poll

2022-07-13 Thread Wes Hardaker via Net-snmp-coders
Paban Agarwalla writes: > when we configure v3 users. Some of the algorithm combinations failed. What is the device you're using? Certainly it looks like a not-complete interchangeability table. Net-SNMP has demonstrated interchangeability with many other implementations, but I don't know abou

Re: SNMPv3 context details are not removing from cache

2022-02-22 Thread chandrasekharreddy chinnapareddygari
[email protected] Subject: SNMPv3 context details are not removing from cache Hi all, I have a requirement not to restart snmpd for SNMP config changes. Am using the SIGHUP signal to reread for any snmp configuration changes. I was facing two issues while using SIGHUP. 1. The issue was ex

SNMPv3 context details are not removing from cache

2022-02-16 Thread chandrasekharreddy chinnapareddygari
Hi all, I have a requirement not to restart snmpd for SNMP config changes. Am using the SIGHUP signal to reread for any snmp configuration changes. I was facing two issues while using SIGHUP. 1. The issue was existing snmpv3 details that were not updating the net-snmp cache. used clear_user_list

Re: Traditional API & snmpv3

2021-02-18 Thread Harald Krammer
On 17.02.21 15:48, Wes Hardaker wrote: Harald Krammer writes: If an SNMPv3 node is missing, the function is blocked. What function is getting blocked? Anything in our library should return with a timeout error just like v1/v2. Yes, the engineID won't be retrievable but it shouldn&#x

Re: Traditional API & snmpv3

2021-02-17 Thread Wes Hardaker via Net-snmp-coders
Harald Krammer writes: > If an SNMPv3 node is missing, the function is blocked. What function is getting blocked? Anything in our library should return with a timeout error just like v1/v2. Yes, the engineID won't be retrievable but it shouldn't cause anything to hang indefini

Traditional API & snmpv3

2021-02-07 Thread Harald Krammer
Hello ! I use the SNMP client on a small embedded system to generate a summary message for around 150 SNMP-Server nodes (only SNMPv1/v2). This works flawlessly and only requires one thread through the traditional API. Now I should also support snmpv3. That works too, but... If an SNMPv3

RE: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2021-02-01 Thread Joan Landry
Try to call update_config(); instead. From: chandrasekharreddy chinnapareddygari Sent: Saturday, December 12, 2020 10:54 PM To: [email protected]; [email protected] Subject: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

RE: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2021-01-05 Thread Joan Landry
: Monday, December 14, 2020 10:48 AM To: chandrasekharreddy chinnapareddygari Cc: [email protected]; [email protected] Subject: Re: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file External email: [net-snmp-users-boun

Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2021-01-05 Thread chandrasekharreddy c
Hi team, I'm using net-snmp 5.8 version .My requirement is conf files should updtae without restarting snmpd . I'm sending SIGHUP signal to update SNMP data with out restarting snmpd . snmpv3 details are not updating . Please help me how to proceed further. Thanks, Chandra. Get O

Re: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2020-12-15 Thread Wes Hardaker via Net-snmp-coders
chandrasekharreddy chinnapareddygari writes: > I'm using net-snmp 5.8 version .My requirement is conf files should updtae > without restarting snmpd . > > I'm sending SIGHUP signal to update SNMP data with out restarting snmpd . > snmpv3 details are not updating

Re: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2020-12-14 Thread chandrasekharreddy chinnapareddygari
[email protected]; [email protected] Subject: RE: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file Thanks – but my question was regarding actually being the master agent and internally updating the net-snmp library with data received via a

Re: Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2020-12-14 Thread Larry Hayes
2, 2020 at 9:55 PM chandrasekharreddy chinnapareddygari < [email protected]> wrote: > Hi team, > I'm using net-snmp 5.8 version .My requirement is conf files should updtae > without restarting snmpd . > > I'm sending SIGHUP signal to update SNMP data wit

Snmpv3 users details are not deleting from /var/net-snmp/snmpd.conf file

2020-12-12 Thread chandrasekharreddy chinnapareddygari
Hi team, I'm using net-snmp 5.8 version .My requirement is conf files should updtae without restarting snmpd . I'm sending SIGHUP signal to update SNMP data with out restarting snmpd . snmpv3 details are not updating . Please help me how to proceed further. Thanks, Chandra. Get O

snmpv3 inform remote-engine-id and snmptrapd.conf

2020-11-27 Thread SURYA T S
I am trying snmp trap and inform with the V3 version. snmpv3 trap is working for me when I configured agent local engine id[0x8b8503e0071bc9413c], in snmptrapd.conf of my workstation/vm(host) [switch]agent-netsnmp 5.8 -- [vm]host-netsnmp 5.7.2 SNMP TRAP >>>

snmpv3 inform remote-engine-id and snmptrapd.conf

2020-11-27 Thread SURYA T S
SURYA T S has sent you an email via Gmail confidential mode: [image: Gmail logo]snmpv3 inform remote-engine-id and snmptrapd.conf <https://confidential-mail.google.com/msg/AF-DAF219uxZUHyR3O1Yft843cAG70bLD2bhIK2YPgl82fsVdDWn-CfkTv4I95zu1L2zN12

Re: Disable snmpv2 and v1, and enable snmpv3.

2020-06-29 Thread Wes Hardaker via Net-snmp-coders
Craig Small writes: > Observed NETSNMP_DISABLE_SNMPV2C, NETSNMP_DISABLE_SNMPV1 defines. How > can we set and unset it? > > That's done at compile time with things like configure > --disable-snmpv1 Specifically, the only real benifit in doing so is that it removes the actual code that im

Re: Disable snmpv2 and v1, and enable snmpv3.

2020-06-17 Thread Craig Small
On Wed, 17 Jun 2020 at 16:33, SURYA T S wrote: > Please help me to disable snmpv1 and v2 and enable only snmpv3. > Can we do this from snmpd.conf? > Just don't define any snmp v1/v2c (lines like rocommunity and rwcomunity) and use the SNMP user commands instead

Disable snmpv2 and v1, and enable snmpv3.

2020-06-16 Thread SURYA T S
HI All. Please help me to disable snmpv1 and v2 and enable only snmpv3. Can we do this from snmpd.conf? Observed NETSNMP_DISABLE_SNMPV2C, NETSNMP_DISABLE_SNMPV1 defines. How can we set and unset it? I want to disable v1,v2 traps, walk and get. Thanks in advance

Re: SNMPv3: authPriv: Scoped PDU: ASN.1 Parse error

2019-11-11 Thread Krishna Chaitanya
On Tue, Sep 24, 2019 at 9:21 AM prabu varadharajan wrote: > > Hi Krishna, > > Can you please try the Net-SNMP-5.7.3 with OpenSSL-1.1.0g once? Hope there > will be no issues with AES/DES! Sorry for the late reply. 5.7.3 doesn't compile with 1.1.0, please see https://sourceforge.net/p/net-snmp/bug

Re: snmpv3 context partial output

2019-09-24 Thread Bill Fenner
On Mon, Sep 23, 2019 at 11:48 AM T S, SURYA wrote: > So is there any way to merge null subtree with context subtree in netsnmp, > so that I can get access to entire oid with context specifc oids on > snmpwalk with context. > I looked into this a couple of months ago. In my opinion, it would req

Re: SNMPv3: authPriv: Scoped PDU: ASN.1 Parse error

2019-09-23 Thread prabu varadharajan
mpleted, user > > > verified, but when trying to process scopedPDU it fails with "ASN.1 > > > parse error" Any ideas? > > > > > > If I give EngineID and Credentials, Wireshark is able to decrypt the > > > packet and display as getBulkRequest with prop

snmpv3 context partial output

2019-09-23 Thread T S, SURYA
Hi All, I need a help regarding snmpv3 context implementation in netsnmp. I am doing an snmpv3 walk with context mapped to a VRF internally. I am only getting oids of features registered with netsnmp_register_mib() with context name in reginfo. These feature run particular to VRF, eg: BGP

Re: SNMPv3: authPriv: Scoped PDU: ASN.1 Parse error

2019-09-13 Thread Krishna Chaitanya
nd display as getBulkRequest with proper OIDs. > > Logs: > > > > dumph_recv: SNMP Version 02 01 03 Integer: 3 (0x03) > > dumph_recv: SNMPv3 Message > > dumph_recv: SNMP Version Number 02 01 03 Integer: 3 (0x03) > > dump

Re: SNMPv3: authPriv: Scoped PDU: ASN.1 Parse error

2019-09-13 Thread Krishna Chaitanya
scopedPDU it fails with "ASN.1 > parse error" Any ideas? > > If I give EngineID and Credentials, Wireshark is able to decrypt the > packet and display as getBulkRequest with proper OIDs. > Logs: > > dumph_recv: SNMP Version 02 01 03 Integer: 3 (0x

SNMPv3: authPriv: Scoped PDU: ASN.1 Parse error

2019-09-12 Thread Krishna Chaitanya
redentials, Wireshark is able to decrypt the packet and display as getBulkRequest with proper OIDs. Logs: dumph_recv: SNMP Version 02 01 03 Integer: 3 (0x03) dumph_recv: SNMPv3 Message dumph_recv: SNMP Version Number 02 01 03 Integer: 3 (0x03)

Re: Regarding snmpv3 inform packet

2019-08-28 Thread Pushpa Thimmaiah
ote: > >> Hi All, >> >> I would like to understand messages exchanged between manager and agent >> during snmpv3-inform. >> Following is my understanding >> Msg1. Agent to manager : Request for engineID >> Msg2. Manager to Agent : Response with engineID

Re: Regarding snmpv3 inform packet

2019-08-27 Thread Bill Fenner
On Fri, Aug 23, 2019 at 12:19 PM Pushpa Thimmaiah < [email protected]> wrote: > Hi All, > > I would like to understand messages exchanged between manager and agent > during snmpv3-inform. > Following is my understanding > Msg1. Agent to manager : Request for eng

Regarding snmpv3 inform packet

2019-08-23 Thread Pushpa Thimmaiah
Hi All, I would like to understand messages exchanged between manager and agent during snmpv3-inform. Following is my understanding Msg1. Agent to manager : Request for engineID Msg2. Manager to Agent : Response with engineID Msg3. Agent to Manager : Send snmpv3 trap to manager Msg4. Manager to

netsnmp snmpv3 context acess to entire mib tree.

2019-07-15 Thread Surya T Soman
Hi, If I do snmpv3 walk with context, i am getting now only mibs registered with the specific context. say context can be mapped to either vrf/protocol instances. All instances of mib objects running on specfic context are only getting displayed I want to give access to entire oids + context

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-06-19 Thread Bill Fenner
k. Around > 5.8 release time I was working with Robert Story to fix this, but that > effort kind of petered out and Robert's work didn't make it into git. > > Can anyone get getbulk to work in the current 5.8-patches with SNMPv3? > > I've attached a test script

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-20 Thread Bill Fenner
st). So now there are >>> > two different mechanisms to send a "right-size" reply and they both >>> > don't work. Around 5.8 release time I was working with Robert Story >>> > to fix this, but that effort kind of petered out and Robert's w

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-20 Thread Bill Fenner
und 5.8 release time I was working with Robert Story >> > to fix this, but that effort kind of petered out and Robert's work >> > didn't make it into git. >> > >> > Can anyone get getbulk to work in the current 5.8-patches with SNMPv3? >> > >

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-20 Thread Bill Fenner
t work. Around 5.8 release time I was working with Robert Story > > to fix this, but that effort kind of petered out and Robert's work > > didn't make it into git. > > > > Can anyone get getbulk to work in the current 5.8-patches with SNMPv3? > > > > I'

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-15 Thread Bart Van Assche
x27;s work > didn't make it into git. > > Can anyone get getbulk to work in the current 5.8-patches with SNMPv3? > > I've attached a test script with 504 failing test cases when I run it > against an unmodified V5-8-patches branch, and net-snmp leaks about a > meg

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-14 Thread Bart Van Assche
x27;s work > didn't make it into git. > > Can anyone get getbulk to work in the current 5.8-patches with SNMPv3? > > I've attached a test script with 504 failing test cases when I run it > against an unmodified V5-8-patches branch, and net-snmp leaks about a > meg

Re: [net-snmp:patches] #1388 patch for bug 2923: snmpv3 bulkget errors result in double free core dump

2019-05-14 Thread Bill Fenner
sms to send a "right-size" reply and they both don't work. Around 5.8 release time I was working with Robert Story to fix this, but that effort kind of petered out and Robert's work didn't make it into git. Can anyone get getbulk to work in the current 5.8-patches with SNM

Re: SNMPv3 GET/SET issue due to OpenSSL dependency

2019-01-25 Thread prabu varadharajan
upgrade and downgrade as mentioned earlier) After removing the libraries and config from /usr/local/lib/, I'm able to verify the SNMPv3 functionality. And also I'd like to share I added --with-openssl=/usr/lib/openssl in configuration option, without this change I was not able to a

Re: SNMPv3 GET/SET issue due to OpenSSL dependency

2019-01-23 Thread Wes Hardaker via Net-snmp-coders
Essentially the Net-SNMP configure script looks for functions to determine the level of openssl support in configure.in near line 4643 and you might refer to those checks for determining why you're not getting support for the algorithms you want. Is there any reason you're not using a newer Net-

SNMPv3 GET/SET issue due to OpenSSL dependency

2019-01-21 Thread prabu varadharajan
Dear All, I'm using Net-SNMP-5.4.4 package with OpenWRT SDK to develop my Agent for Armv7l. While building the image in a build server(Alice) I'm facing one issue like *SNMPv3 Requests with AES/DES are not working properly*. And I observed that the summary states the Agent is not confi

SNMPV3 Inform not working on 5.7.3

2019-01-15 Thread Jayashree Panda
Hi Team, I'm using netsnmp 5.5 and INFORMS works perfectly fine. When install 5.7.3, i see some issues with Informs. When there is a inform sent from my agent , Manager where 5.7 is installed sends a packet with wrong engineID (looks like some dynamically created engineId) . Bcz of which inform

[PATCH 9/9] SNMP-TARGET-MIB: Add SNMPv3 USM trap testcases

2018-06-21 Thread Bart Van Assche
+# +# SNMPv3 dynamic trap config +# +# Input variables: +# NOTIFYTYPE trap|inform +# TRAPSESS yes|no +# DYNTRAPyes|no +# + +SKIPIFNOT NETSNMP_SECMOD_USM + +## Defaults +[ "x$NOTIFYTYPE" = "x" ] && NOTIFYTYPE="trap" +[ "x$TRAPSESS"

Re: [PATCH, request for votes] libsnmp: Move several defines from snmpv3.h into snmpv3.c

2018-05-10 Thread Wes Hardaker via Net-snmp-coders
Bart Van Assche writes: |> This patch reduces the number of symbols without NETSNMP_-prefix that |> are injected into the namespace of users of the Net-SNMP library. I'd be against that. That's not backward compatible for end-users and I could very much see those types being used in end-user co

[PATCH, request for votes] libsnmp: Move several defines from snmpv3.h into snmpv3.c

2018-05-10 Thread Bart Van Assche
snmpd.conf. See also the documentation of the engineIDType and engineIDNic keywords. --- include/net-snmp/library/snmpv3.h | 9 - snmplib/snmpv3.c | 9 + 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/include/net-snmp/library/snmpv3.h b/include/net-snmp

Problem Deleting snmpv3 User

2018-04-02 Thread Madhusudhana R
Hi All, Please help on this. I am facing an issue when deleting a SNMP v3 user. I have modified snmp agent in such a way that both snmptrapd and snmpd are running as a single agent where snmptrapd will continuously send traps for testing purpose. I have created an snmpv3 user as below

Problem Deleting snmpv3 User

2018-03-29 Thread Madhusudhana R
Hi Coders, I am facing an issue when deleting a SNMP v3 user. I have modified snmp agent in such a way that both snmptrapd and snmpd are running as a single agent where snmptrapd will continuously send traps for testing purpose. I have created an snmpv3 user as below. rwuser User1 createUser

Re: snmpv3 send response: too long

2018-02-11 Thread duocell
Thanks a lot Robert! Can you please point me the possible fixes? Regards, Haiyang On Mon, Jan 29, 2018 at 8:48 AM, Robert Story wrote: > On Sun, 21 Jan 2018 21:41:06 -0800 duocell wrote: > D> Need some help to debug the "send response: too long" error in > D> net-snmp-5.7.3 > D> > D> I keeps h

Re: snmpv3 send response: too long

2018-01-29 Thread Robert Story
On Sun, 21 Jan 2018 21:41:06 -0800 duocell wrote: D> Need some help to debug the "send response: too long" error in D> net-snmp-5.7.3 D> D> I keeps hitting the following error. D> D> "length of packet 1513 exceeds session maximum 1472" D> D> [snip D> D> How to limit the response pkt size? Looks

snmpv3 send response: too long

2018-01-23 Thread duocell
Hi, Need some help to debug the "send response: too long" error in net-snmp-5.7.3 I keeps hitting the following error. "length of packet 1513 exceeds session maximum 1472" snmplib/snmp_api.c if (pdu->version == SNMP_VERSION_3 && session->sndMsgMaxSize != 0 && length > session->sndMsgMaxSize)

Some doubts to clarify while using SNMPv3

2017-12-13 Thread Gurikar, Mrudula
Hello, I'm from a team in McAfee and we are now planning to support SNMPv3 in our product which acts as an SNMP Agent. Below are some of the queries that we would want to clarify. 1. net-snmp-create-v3-user is the command to create a new user in the agent, is there a security level

is SNMPv3 thread-safe ? re-entrant ?

2017-05-31 Thread ikuzar RABE
Hi all, According to http://net-snmp.sourceforge.net/docs/README.thread.html, SNMPv3 would not be thread-safe. is it the case today ? (2017-05-31) Is it re-entrant ? is v1, v2 reentrant ? Thanks for your help, ikuzar

Re: Runtime update of SNMPv3 USM User List

2017-02-23 Thread Wes Hardaker
Pavan Tatavarthi writes: > 1. If the user wishes to change a ONLY PASSWORD in local database for > various reasons, once the > device is up and running, is there a possibility to re-initialize only > that particular user details in ‘userList’ See the snmpusm command which lets you change

Runtime update of SNMPv3 USM User List

2017-01-27 Thread Pavan Tatavarthi
Hello, Context: 1. A device has local Username / password database 2. On Device init, SNMPv3 USM module is initialized with - 'createUser' token with the corresponding authentication and encryption passwords 3. It should work fine, no doubts here. 4. Net

RE: Problem whit SNMPv3

2016-10-20 Thread Edgar Serrano Kanemoto
. Para: Edgar Serrano Kanemoto ; [email protected] Asunto: 答复: Problem whit SNMPv3 1. Does the snmpd work well? 2. Maybe you can do some packet capture. 发件人: Edgar Serrano Kanemoto [ <mailto:[email protected]> mailto:[email protected]]

Re: Problem whit SNMPv3

2016-10-13 Thread Robert Story
On Wed, 5 Oct 2016 18:24:23 -0500 Edgar wrote: ESK> Hi!! Hola! ESK> I have a problem in SNMPv3. ESK> ESK> When I execute snmpwalk command, I resive timeout like answer Does SNMPv2c work? How are you configuring SNMPv3? How are you calling snmpwalk?

答复: Problem whit SNMPv3

2016-10-08 Thread 陇昕翼
1. Does the snmpd work well? 2. Maybe you can do some packet capture. 发件人: Edgar Serrano Kanemoto [mailto:[email protected]] 发送时间: 2016年10月6日 7:24 收件人: [email protected] 主题: Problem whit SNMPv3 Hi!! I have a problem in SNMPv3. When I execute snmpwalk command, I

Problem whit SNMPv3

2016-10-06 Thread Edgar Serrano Kanemoto
Hi!! I have a problem in SNMPv3. When I execute snmpwalk command, I resive timeout like answer Add evidence: I can help me please. Best regards! Jisaburo Edgar Serrano KanemotoI Seguridad de la Información Tautenet International I Soluciones de TI T MX. (55

Re: Facing SNMPV3 Build issues

2016-08-31 Thread Niels Baggesen
Den 31-08-2016 kl. 16:00 skrev renjini ravi: > Hi Team, > > I am trying to build NetSNMP 5.7.2 for SNMPV3 with external openSSL. My > Configure looks like this > > ./configure --prefix=/opt/mysnmp\ > --enable-shar

Facing SNMPV3 Build issues

2016-08-31 Thread renjini ravi
Hi Team, I am trying to build NetSNMP 5.7.2 for SNMPV3 with external openSSL. My Configure looks like  this ./configure --prefix=/opt/mysnmp                                    \                --enable-shared --enable-reentrant                        \                --with-mib-modules="a

Re: How the cipher negotiation in snmpv3 will happen?

2016-03-04 Thread Robert Story
On Sun, 13 Sep 2015 19:34:40 +0530 Sarat wrote: SG> I'm working on snmpv3. In the RFC and internet I haven't seen SG> any documentation regarding how the encryption and hashing SG> algorithms exchanged between the entities. I wonder will there SG> be any cipher negotiatio

How the cipher negotiation in snmpv3 will happen?

2015-09-13 Thread Sarat G
Hi, I'm working on snmpv3. In the RFC and internet I haven't seen any documentation regarding how the encryption and hashing algorithms exchanged between the entities. I wonder will there be any cipher negotiation happens in SNMPv3 or both parties should agree upon a specific set of

SNMPv3 DTLS with PSK

2015-01-26 Thread Bruno Thomsen
Hi, I am developing an embedded product where we are using Net-SNMP as monitoring interface. Currently using SNMPv3/USM but due to the MiTM security issue[1] outline by Wes Hardaker, we want to move to SNMPv3/DTLS. So I am exploring the possibility of using DTLS with Pre-Shared Keys (PSK

Re: SNMPv3 TSM snmpget doubt

2014-11-19 Thread sandhya reddy
tate->waiting = 0; snmp_log(LOG_WARNING,"count -1"); } } *response = state->pdu; ss->callback = cbsav; ss->callback_magic = cbmagsav; return state->status; } On Tue, Nov 18, 2014 at 6:31 PM, sandhya reddy wrote: > I have installed net-snmp

SNMPv3 TSM snmpget doubt

2014-11-18 Thread sandhya reddy
I have installed net-snmp 5.6.2.1 and sent out snmp get request using snmpget command. This is a SNMPv3 request over TLS that i'm sending. snmpget request sends out two get request 1) Read operation for snmpEngineID.0 2) Actual get request querying for a MIB variable say sysContact.0 >

[PATCH] Fix doubled calls to callback for SNMPv3 reports

2014-10-19 Thread Steinar H. Gunderson
Hi, I've been bothered with my Perl scripts segfaulting due to use of freed data; it seems that under certain circumstances (e.g., when retries are needed), you can get callbacks for SNMP reports multiple times, and there is no way that I can see for the script to know which one is the last one or

RE: SNMPv3 Trap Question

2014-10-14 Thread Gary Dunlap
callback so it’s not easy to connect the dots. Thanks for responding on this. Gary From: Bill Fenner [mailto:[email protected]] Sent: Sunday, September 14, 2014 4:19 PM To: Gary Dunlap Cc: [email protected]; [email protected] Subject: Re: SNMPv3 Trap Question

Re: SNMPv3 Trap Question

2014-09-14 Thread Bill Fenner
On Wed, Sep 3, 2014 at 11:10 AM, Gary Dunlap wrote: > Hi. I’m having trouble with some of the SNMPv3 traps sent by snmpd being > rejected, and I think it’s because of the SNMPv3 replay protection > mechanism. > > > > It looks like when some event causes a reconfigure of

Re: SNMPv3 and multithreading

2014-04-04 Thread Mike
Net snmp documentation is pretty bad. Don't expect an answer. Better off writing separate apps to handle the snmp work and split them up as well if you really need multiple threads. Sent from pPad On Apr 4, 2014, at 12:16 PM, Jan Safranek wrote: > Net-SNMP FAQ says that "... S

SNMPv3 and multithreading

2014-04-04 Thread Jan Safranek
Net-SNMP FAQ says that "... SNMPv3 support was never checked for multi-threading correctness. It is most likely that it is not thread-safe at this time". Is it still true? The page was last edited on 21 July 2009. http://www.net-snmp.org/wiki/index.php/FAQ:Gener

  1   2   3   4   5   >