Section 9.0: IP Services and Protocol-Independent Features

9.1. Network Monitoring and Management

  1. Configure SNMP v1 on R7 and R8.

  2. Configure community strings with ACL to allow host 140.52.0.55 only. See Example 4-49.

  3. Hidden trick. You need to punch hole in ingress ACL on R6 for UDP port 162 for snmptraps. See Example 4-50.

Example 4-49. SNMP Configuration on R7 and R8
snmp-server community lab4-read RO 6
snmp-server community lab4-write RW 6
snmp-server enable traps config
snmp-server enable traps frame-relay
snmp-server host 140.52.0.55 frame-relay  config
access-list 6 permit host 140.52.0.55
!Enable debug snmp packet on R7 and try making any changes in config mode.
3d03h: SNMP: Queuing packet to 140.52.0.55 3d03h: SNMP: V1 Trap, ent ciscoConfigManMIB.2, ...

Get CCIE Security Practice Labs now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.