Host not SNMP discovering in Smarts
search cancel

Host not SNMP discovering in Smarts

book

Article ID: 304117

calendar_today

Updated On:

Products

VMware Smart Assurance

Issue/Introduction

  • How to execute a packet capture in Linux to troubleshoot Smarts polling or discovery errors?
  • How to generate a tcpdump in Linux to troubleshoot Smarts polling or discovery errors?
  • Receive Smarts IP/Smarts NPM/Smarts MCAST polling or discovery errors in Linux environment.
  • snmpwalk of device is successful but does not discover in Smarts.

Environment

Smarts - 10.1.x

Resolution

The following are some examples of how to run a tcpdump of a Linux network cap trace that can be used to troubleshoot Smarts IP/Smarts NPM/Smarts MCAST polling or discovery errors.

  • Executing tcpdump from Smarts server against a problem device
    The following shows the command syntax for a basic tcpdump written to a file (-w) called <IP Address>.cap, executed from the Smarts server against a device (host) that has demonstrated a Smarts polling or discovery failure:
         tcpdump -i any host #.#.#.# and port 161 -w test.pcap

      (where #.#.#.# is the IP address of the device)

 

  • Other examples:
        tcpdump  w file.cap (use -i to specify interface, -i eth0 to specify eth0 interface) (-s0 captures full 65535 bytes in packet)

      tcpdump -w test.pcap src #.#.#.# or dst #.#.#.# (capture src (source) and dst (destination) packets from IP address #.#.#.#.)

      tcpdump -w test.cap src port 39478 or dst port 161

      tcpdump -w test.cap  port 39478

 

  • Reading the packet capture file
    To read packet capture files, you can use following command or move pcap to Windows system with the Wireshark app loaded:
tcpdump -nnr test.pcap (read)