View Issue Details

IDProjectCategoryView StatusLast Update
0000285easycwmpHelppublic2017-08-26 16:20
Reporterhidayat@swag.my Assigned Tomohamed.kallel  
PriorityurgentSeveritymajorReproducibilityalways
Status resolvedResolutionno change required 
PlatformRaspberry Pi 2bOSOpenWRT OS VersionBleedingEdge
Summary0000285: Run easycwmpd -f -d but nothing happens
DescriptionI am trying to run easycwmp on Raspberry Pi2b as a client and the server that I've run is using GenieACS.

What I run the command, there is nothing happening. No logs, no error, nothing.

I've listed down the steps to reproduce this.

Can you help me to see any mistakes in the steps taken please?

I really appreciate it.

Thanks!
Steps To Reproduce1. Download easycwmp tar package from the download page
2. Compile the image for raspberry pi together with the downloaded easycwmp package
3. Configure the /etc/config/easycwmp to this:

config local
        option interface 'eth0'
        option port '7547'
        option ubus_socket '/var/run/ubus.sock'
        option date_format '%FT%T%z'
        option logging_level '3'

config acs
        option scheme 'http'
        option url '47.74.135.1'
        option hostname '47.74.135.1'
        option port '7547'
        option path '/'
        option parameter_key '1'
        option periodic_enable '1'
        option periodic_interval '100'

config device
        option oui 'FFFFFF'
        option serial_number 'FFFFFF123456'
        option hardware_version 'v0'
        option product_class 'Generic'
        option manufacturer 'OpenWrt
http://www.openwrt.org/'
        option software_version '50108'


4. Run easycwmpd -f -d
TagsNo tags attached.
e-mail notification

Activities

user13

2017-08-17 12:56

  ~0000757

Last edited: 2017-08-17 18:16

what is the version of easycwmp that you use ?
it is recommended to use the last version.
could you provide the output of the cmd : ps aux|grep easycwmp
to check if easycwmp is running.

BTW, do you run easycwmp as root ?

hidayat@swag.my

2017-08-18 04:00

reporter   ~0000758

Thank you very much for your speedy support! Really appreciate it!

Yes I did run easycwp as root.

The version that I'm using is easycwmp-openwrt-1.5.3. The latest one from the download page.

However now I just realized that I'm seeing this error in my kernel log:

Thu Aug 17 10:19:19 2017 daemon.notice easycwmpd: external script init
Thu Aug 17 10:19:19 2017 daemon.crit easycwmpd: configuration (re)loading failed, exit daemon

Can you please point me in the right direction on how to configure easycwmp?

I really appreciate your help!

hidayat@swag.my

2017-08-18 05:06

reporter   ~0000759

I've recompile again the image for the raspberryPi, keep the default /etc/config/easycwmp, and it is running!

But now there is one other thing that I want to ask.

I've change the configuration in /etc/config/easycwmp for the 'option manufacturer'

to this -->

config device
        option oui 'SWAG_WR1'
        option serial_number 'FFFFF0000000001'
        option SerialNumber 'TESTSERIALNUMBERHERE'
        option manufacturer 'swag Technologies Sdn Bhd'
        option product_class 'SWAG_WR1'
        option hardware_version 'v1.0'
        option software_version 'v1.001'


but it always reverted back when I run /etc/init.d/easycwmpd stop/start -->

config device
        option oui 'SWAG_WR1'
        option serial_number 'FFFFF0000000001'
        option SerialNumber 'TESTSERIALNUMBERHERE'
        option manufacturer 'OpenWrt
http://www.openwrt.org/'
        option product_class 'Generic'
        option hardware_version 'v0'
        option software_version '50108'

Can you help guide me to the correct place of where I need to do all the required configuration?

And can you also give me some information on how to send the some INFORM data to the ACS for 'BytesSent' and 'BytesReceived' and where can I put that information in.

Thank you very much!

hidayat@swag.my

2017-08-18 06:08

reporter   ~0000760

Alright I've tried playing around with the easycwmp command.

I want to try setting up the parameter using the command like this -->

easycwmp set value Device.DeviceInfo.Manufacturer "swag technologies"
easycwmp apply value

But I always get this error -->
{ "parameter": "Device.DeviceInfo.Manufacturer", "fault_code": "9008" }

Can you help me with this please?

Thanks!

user13

2017-08-18 10:52

  ~0000761

Last edited: 2017-08-18 11:26

The parameter Manufacturer is retrieved from "/etc/device_info" file, you have to use this file to change it. When easycwmp start, easycwmp copy parameters from "/etc/device_info" to the "/etc/config/easycwmp".

The error that you got when setting Manufacturer param (with easycwmp set value) is normal, because Device.DeviceInfo.Mnufacturer is a read only parameter.

hidayat@swag.my

2017-08-21 09:26

reporter   ~0000763

Hi Anis,

thank you very much for your reply.

Now I'm starting to understand it. But there is some more stuff that I would be really glad if you can help me.

I need to send some information to GenieAcs server for example the number of bytes used interface 1 for example?

Because right now I'm not seeing that information in GenieAcs. What I'm seeing is only the device information itself like the device id, manufacturer id and so on.

user13

2017-08-21 12:00

  ~0000764

Hi,

 Easycwmp open source contains only data model basic parameters (about 75 parameters). the Data model open source version is developed in shell and you can add others parameters to the current data model. For your case, there is few stats params under Device.IP.Interface.{i}. and you can add other stats parameters for other obect like PPP, WiFi, DHCP...

 The data model of OpenSource version is for basic usage and not for professional usage. We offer a commercial version of Data Model Developed in C. It contains a large number of parameters(about 400 parameters and it include stats) and it's much more faster then the shell solution (open source)

hidayat@swag.my

2017-08-21 12:03

reporter   ~0000765

Alright so to be clear. All the data that is shown when I run 'easycwmp get value' should be sent to GenieACS right?

If that is true, is it safe to say right now there should be something that I still havent configured correctly on the GenieACS side?

BTW the other parameters, can I just add in any custom parameter thru 'easycwmp set value <custom_parameter_here> <value>' and 'easycwmp apply'?

user13

2017-08-21 12:13

  ~0000766

as I know GenieAcs get all param of each device. otherwise you can contact genieacs support.

No, you have to develop your param script before and then you can make a get/set value of your new param.

hidayat@swag.my

2017-08-21 12:15

reporter   ~0000767

Sorry for this. So by default easycwmp will send all information (about 75 parameters) together during 'inform' right?

And regarding the param script, can you give me an example of where to get started with it?

user13

2017-08-21 12:23

  ~0000768

no, the inform rpc contains only some specific parameters.
You can see the log/capture to understand all exchange between acs and cpe.
You can follow the IP ojb/param implementation to add your own obj/param.

hidayat@swag.my

2017-08-21 12:25

reporter   ~0000769

Ok great thank you very much for the information.

And how can I send the other 75 params to the ACS?

Im so sorry for all of this question. I just getting started with all of this like 3 days ago and I really appreciate this support.

user13

2017-08-21 12:41

  ~0000770

Last edited: 2017-08-21 12:42

genieacs has its own script to get the data model parameters for first time connection of each device.

the log/capture show you all details of TR069 session.

hidayat@swag.my

2017-08-22 04:57

reporter   ~0000771

Alright so for GenieACS to get all the data from the CPE, I need to configure the GenieACS script to get the value from the device?

hidayat@swag.my

2017-08-22 09:10

reporter   ~0000772

Hi Anis,

Can you guide me on how to change the following -->

<soap_env:Envelope
xmlns:soap_env="http://schemas.xmlsoap.org/soap/envelope/"
xmlns:soap_enc="http://schemas.xmlsoap.org/soap/encoding/"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:cwmp="urn:dslforum-org:cwmp-1-2">


'XMLSchema-instance"
xmlns:cwmp="urn:dslforum-org:cwmp-1-2' to --> 'XMLSchema-instance"
xmlns:cwmp="urn:dslforum-org:cwmp-1-0'

Thank you!

hidayat@swag.my

2017-08-22 10:38

reporter   ~0000773

Where can I view the log/capture?

And just to confirm. the IP obj/param implementation, is it this file --> easycwmp/ext/openwrt/scripts/functions/tr181/ip ??

user13

2017-08-22 11:05

  ~0000774

for genieacs you have to contact genieacs support.

you can see the capture by wireshark.
logread cmd show you the log.

yes, easycwmp/ext/openwrt/scripts/functions/tr181/ip is the IP obj/param implementation file

hidayat@swag.my

2017-08-22 11:09

reporter   ~0000775

Alright, if I want to implement a new scripts, do I need to recompile easycwmp manually?

user13

2017-08-22 11:11

  ~0000776

if you change the script file(not .c file) you do not have to recompile. just copy the file at the right path

hidayat@swag.my

2017-08-22 11:22

reporter   ~0000777

Understood!

Another question. When the CPE received a task from ACS ie: getParameterValues, some of the information is not being sent by CPE to the ACS for example:

- Device.IP.Interface.1.Stats.BytesSent
- Device.IP.Interface.1.Stats.BytesReceived

Can you help me with this as well?

user13

2017-08-22 11:32

  ~0000778

run the getParameterValues RPC and send me the capture to check that.

hidayat@swag.my

2017-08-22 11:34

reporter   ~0000779

Sorry, how can I run that?

hidayat@swag.my

2017-08-22 11:35

reporter   ~0000780

Oh wait, run in inside the ACS right. And the capture is thru wireshark?

user13

2017-08-22 11:36

  ~0000781

yes, in wireshark make a filter on genieacs port

hidayat@swag.my

2017-08-22 11:37

reporter   ~0000782

ok great gimme a sec

hidayat@swag.my

2017-08-22 12:19

reporter   ~0000783

I tried running wireshark to capture the packet on a raspberry pi cpe, using this configuration on the wireshark. I selected remote ssh.

The configuration --> http://imgur.com/a/EoY6U

Is it correct?

hidayat@swag.my

2017-08-22 12:25

reporter   ~0000784

Pardon my stupidity. It is working. Im just looking at the wrong interface.

hidayat@swag.my

2017-08-22 12:26

reporter  

dump.pcap (14,576 bytes)

hidayat@swag.my

2017-08-22 12:26

reporter   ~0000785

There I've just attached the wireshark file.

user13

2017-08-22 13:14

  ~0000786

it does not contain the the capture of getParameterValues RPC !!

hidayat@swag.my

2017-08-23 04:46

reporter   ~0000787

Oh really I'm sorry! I'll try to capture it again.

hidayat@swag.my

2017-08-24 10:58

reporter   ~0000788

Hi Anis,

I've manage to get more parameters information. Thanks to you now I'm starting to understand how to protocol works.

Btw I have some more questions. As a default, do easycwmp implement factory RPC on the CPE?

If not, can you point me in the right direction on how can I start develop the functionality myself?

Thank you!

user13

2017-08-24 14:29

  ~0000789

easycwmp supports factory_reset rpc

hidayat@swag.my

2017-08-25 08:44

reporter   ~0000790

Hi anis, wow that is amazing! However I have a question. If I want to map the factory_reset function to another function of my own, can you show me where can I do that?

Thank you!

hidayat@swag.my

2017-08-25 10:48

reporter   ~0000791

I've figured it out!

Now I just need to try to implement a custom parameter. I'll try to figure it out myself first.

user13

2017-08-25 11:13

  ~0000792

sorry I'm busy right now,
what you need is easy to do, if you are understanding the source code

hidayat@swag.my

2017-08-25 11:19

reporter   ~0000793

No worries Anis. You've helped a lot! Thank you very much. I'll continue tinkering on my own. But I might still bug you later though :)

user13

2017-08-25 11:46

  ~0000794

you are welcome :)

Issue History

Date Modified Username Field Change
2017-08-17 04:55 hidayat@swag.my New Issue
2017-08-17 12:56 user13 Note Added: 0000757
2017-08-17 15:20 user13 Note Edited: 0000757
2017-08-17 15:27 user13 Note Edited: 0000757
2017-08-17 18:16 user13 Note Edited: 0000757
2017-08-18 04:00 hidayat@swag.my Note Added: 0000758
2017-08-18 05:06 hidayat@swag.my Note Added: 0000759
2017-08-18 06:08 hidayat@swag.my Note Added: 0000760
2017-08-18 10:52 user13 Note Added: 0000761
2017-08-18 11:23 mohamed.kallel Note Edited: 0000761
2017-08-18 11:26 mohamed.kallel Note Edited: 0000761
2017-08-21 09:26 hidayat@swag.my Note Added: 0000763
2017-08-21 12:00 user13 Note Added: 0000764
2017-08-21 12:03 hidayat@swag.my Note Added: 0000765
2017-08-21 12:13 user13 Note Added: 0000766
2017-08-21 12:15 hidayat@swag.my Note Added: 0000767
2017-08-21 12:23 user13 Note Added: 0000768
2017-08-21 12:25 hidayat@swag.my Note Added: 0000769
2017-08-21 12:41 user13 Note Added: 0000770
2017-08-21 12:42 user13 Note Edited: 0000770
2017-08-22 04:57 hidayat@swag.my Note Added: 0000771
2017-08-22 09:10 hidayat@swag.my Note Added: 0000772
2017-08-22 10:38 hidayat@swag.my Note Added: 0000773
2017-08-22 11:05 user13 Note Added: 0000774
2017-08-22 11:09 hidayat@swag.my Note Added: 0000775
2017-08-22 11:11 user13 Note Added: 0000776
2017-08-22 11:22 hidayat@swag.my Note Added: 0000777
2017-08-22 11:32 user13 Note Added: 0000778
2017-08-22 11:34 hidayat@swag.my Note Added: 0000779
2017-08-22 11:35 hidayat@swag.my Note Added: 0000780
2017-08-22 11:36 user13 Note Added: 0000781
2017-08-22 11:37 hidayat@swag.my Note Added: 0000782
2017-08-22 12:19 hidayat@swag.my Note Added: 0000783
2017-08-22 12:25 hidayat@swag.my Note Added: 0000784
2017-08-22 12:26 hidayat@swag.my File Added: dump.pcap
2017-08-22 12:26 hidayat@swag.my Note Added: 0000785
2017-08-22 13:14 user13 Note Added: 0000786
2017-08-23 04:46 hidayat@swag.my Note Added: 0000787
2017-08-24 10:58 hidayat@swag.my Note Added: 0000788
2017-08-24 14:29 user13 Note Added: 0000789
2017-08-25 08:44 hidayat@swag.my Note Added: 0000790
2017-08-25 10:48 hidayat@swag.my Note Added: 0000791
2017-08-25 11:13 user13 Note Added: 0000792
2017-08-25 11:19 hidayat@swag.my Note Added: 0000793
2017-08-25 11:46 user13 Note Added: 0000794
2017-08-26 16:20 mohamed.kallel Status new => resolved
2017-08-26 16:20 mohamed.kallel Resolution open => no change required
2017-08-26 16:20 mohamed.kallel Assigned To => mohamed.kallel