Smarts IP: How to generate test SNMP traps within Smarts IP
search cancel

Smarts IP: How to generate test SNMP traps within Smarts IP

book

Article ID: 304157

calendar_today

Updated On:

Products

VMware

Environment

VMware Smart Assurance - SMARTS

Resolution

How to generate test SNMP traps within Smarts IP.



In order to generate test traps, use the following steps: Change to the bin directory of the Smarts IP suite directory.
Execute the following command (all on one line from <Basedir>/IP/smarts/bin):
     ./sm_snmp  trap d <hostname|IP> -p port <agent> <oid> <generic> <specific> <uptime> <varbind>

Additional Information

Examples of the most common traps used by the IP server would be: coldStart trap:
sm_snmp -d <hostname|IP address> -p 162 trap <source_IP> .1.3.6.1.4.9.10 0 10 0 .1.3.6.1.4.9.20 i 10

warmStart trap:
sm_snmp -d <hostname|IP address> -p 162 trap <source_IP> .1.3.6.1.4.9.10 1 10 0 .1.3.6.1.4.9.20 i 10

linkDown trap:
sm_snmp -d <hostname|IP address> -p 162 trap <source_IP> .1.3.6.1.4.9.10 2 10 0 .1.3.6.1.4.9.20 i 10

linkUp trap:
sm_snmp -d <hostname|IP address> -p 162 trap <source_IP> .1.3.6.1.4.9.10 3 10 0 .1.3.6.1.4.9.20 i 10