HP 3PAR OS 3.1.3 Command Line Interface Reference

3 Add Command
addsnmpmgr
DESCRIPTION
The addsnmpmgr command adds an SNMP manager to receive alert (traps) notifications.
SYNTAX
addsnmpmgr [options <arg>] <manager_IP>
AUTHORITY
Super
Any role granted the snmpmgr_add right.
NOTE: You need access to all domains in order to run this command.
OPTIONS
p <port_number>
Specifies the port number where the SNMP manager receives traps. This option is used if the port
number differs from the default of 162.
pw <password>
Specifies the SNMP manager’s access community string (password), using up to 32 alphanumeric
characters. If unspecified, the agents send traps without an access password.
r <retry>
Specifies the number of times to send a trap (<retry>) using an integer from 1 through 15 if the
SNMP manager is not available. If not specified, the number of times a trap is sent defaults to 2.
-snmpuser <username>
Specifies the SNMPv3 user name using up to 31 characters. The user name must be enabled for
SNMPv3 with the createsnmpuser command.
t <timeout>
Specifies the number of seconds to wait before sending a trap (timeout) using an integer from
1 through 300. If not specified, the time defaults to 200 seconds.
-version
Integer value that specifies the SNMP version supported by the manager. Use "2" for SNMPv2 or
"3" for SNMPv3. The default is "2".
SPECIFIERS
<manager_IP>
Specifies the IP address of the host where the manager runs. It must be a valid IPv4 or IPv6 address.
The IPv6 address is in hexadecimal, is case insensitive, and is separated by colons. For example:
5de:2008:0:0abcd:0:0:161a
In addition, a double colon (::) can be used once in an address to replace multiple fields of zeros.
For example:
5de:2008:0:0abcd::161a.
addsnmpmgr 43