Is there opportunity to backup WLC6 via SNMP

Hello!
I have NM-AIR-WLC6-K9 in Cisco 2821. Is there opprotunity to retreive configuration via SNMP as from Cisco Catalyst 2960?
Kind regards,
Ellad

Ellad,
WCS and NCS use SNMP to fetch the configuration from WLCs. This happens when you manually go to Configure Controllers --> Refresh Config from Controller from the WCS/NCS dashboard. (You can also use Background Tasks to automatically backup controller configs on a schedule, which is done using a combination of SNMP and T/FTP).
If you look at a packet sniff of the traffic between the controller and WCS/NCS during this process you will see several hundred SNMP Gets and Responses. What appears to be happening is that the configuration is being pulled piece by piece from the controller, and not as one gigantic configuration file in a single SNMP query. Based on what I see in the sniffer capture, I think it would be a significant undertaking to try to do this with a 3rd party tool or a custom script.
As an alternative, you may also find automated backups using SSH scripts and TFTP or FTP, which we recently talked about in another discussion:
https://supportforums.cisco.com/message/3577890#3577890
This is what the Controller Configuration Backup background task edit window looks like in NCS:
Justin

Similar Messages

  • Interface errors (crc, in/output, collisions etc.) via snmp

    Hi,
    I'm trying to understand how to get interface errors via SNMP.  I do get stats via SNMP for ifInErrors / ifOutErrors etc, but I'm trying to get output via SNMP for the errors visible via the 'sh int x' command - CRC errors, input / output errors, collisions, runts. giants etc.).
    1) The SNMP ifInError / ifOutError seems to give an overall counter of all errors from the time the device has started - Am I correct about this?
    2) Is there any way I can get the interface-specific errors noted above via SNMP?
    Thanks,
    Mario

    Depends on the device and version of code, but most likely you will get what you want from the CISCO-IF-EXTENSION-MIB.  Look at objects like cieIfInRuntsErrs, cieIfInGiantsErrs, and cieIfInFramingErrs.  You will also get some ethernet-specific errors from the ETHERLIKE-MIB.

  • How to check current input/output rate on router subintenterface via SNMP?

    How to check current input/output rate on router (2821, etc..) subintenterface via SNMP, like cacti monitoring system.
    I cant find OID to make this with snmpwalk.
    Or there is no way to check current load by this way? Only polling?
    P.S. Ethernet subinterface, of course.
    With great respect, S.A.

    Hi,
    Try to use:
    1.3.6.1.4.1.9.2.2.1.1.6 - InBitRate
    1.3.6.1.4.1.9.2.2.1.1.8 - OutBitRate
    1.3.6.1.4.1.9.2.2.1.1.28 - ifDescription

  • [Forum FAQ] Cannot perform a backup schedule via Windows Server Backup and receive "The system cannot find the path specified." Error

    Symptom One
    You attempt to
    schedule a backup every day via Windows Server Backup on Windows Server 2008 R2. At the beginning, the backup works without issue. But after a few days it failed and you receive the error “Windows Server Backup:
    The system cannot find the path specified.”
    Cause
    The issue may occur if there is
    no shadow copy storage space available on the backup volume.
    Verify
    You can use the List ShadowStorage command to check if you have enough storage space to store the newly created shadow copy. If you've reviewed the size of the backup snapshot and discovered
    that there is no allocated space for the storage association, you need to resize shadowstorage.
    Solution
    You could run the command below to create shadow copy storage space on the backup volume:
    vssadmin resize
    shadowstorage /for=<ForVolumeSpec> /on=<OnVolumeSpec> [/maxsize=<MaxSizeSpec>]
    More Information
    Vssadmin resize shadowstorage
    http://technet.microsoft.com/en-us/library/cc788050.aspx
    Symptom Two
    When you add
    another external hard drive to backup schedule via Windows Server Backup on Windows Server 2012, it fails and you receive the error “The System cannot find the path specified.”
    Cause
    The issue is due to the
    Original Destination Disk was not attached to the server.
    Verify
    You could check the disk status in Disk Management to see if the Original Destination Disk is offline or removed.
    Solution
    You need to attach
    Original Destination Disk to the Server then choose another external hard drive as backup target. After that, you could remove the Original Destination Disk.
    Workaround
    To work around this issue, please use the WBADMIN command line tool to add disk.
    WBADMIN ENABLE BACKUP -addtarget :{ DiskID}
    The AddTarget parameter takes disk ID as parameter. It can be retrieved by running "WBADMIN GET DISKS" command.
    Example:
    WBADMIN ENABLE BACKUP
    -addtarget :{ aa123d14-bba0-1dd9-0d93-80aaaa6bbb63}
    More Information
    Wbadmin enable backup
    http://technet.microsoft.com/en-us/library/cc742130.aspx
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    good

  • Issue with backup NCS via NFS (Cisco Prime NCS 1.2.0)

    Hello,
    Does someone have issue with backup NCS via externally mounted location (NFS)?
    I have Cisco Prime NCS 1.2.0 and tried backup it to external resources, but I have issue with my free space:
    NCS/admin# backup ncs repository backup_nfs
    % Creating backup with timestamped filename: ncs-130131-0534.tar.gpg
    INFO : Cannot configure the backup directory size settings as the free space available is less than the current database size.
    You do not have enough disk space available in your repository to complete this backup.
    DB size is 25 GB
    Available size is 12 GB
    Please refer to the command reference guide for NCS and look at the /backup-staging-url/ command reference to setup the backup repository on an externally mounted location
      Stage 5 of 7: Building backup file ...
      -- complete.
      Stage 6 of 7: Encrypting backup file ...
      -- complete.
      Stage 7 of 7: Transferring backup file ...
      -- complete.
    I have tried to add additional space and use command backup-staging-url (my configuration: backup-staging-url nfs://server2008:/nfs), but it didn't help me.
    NFS share works perfect. I have checked it via NFS repository:
    repository backup_nfs
      url nfs://server2008:/nfs
    +++++++++++++++++++++++++++++++++++++++
    NCS/admin# show repository backup_nfs
    NCS-130130-1135.tar.gpg
    NCS-130130-1137.tar.gpg
    NCS-130130-1157.tar.gpg
    NCS-130130-1158.tar.gpg
    test-130130-1210.tar.gz
    Everytime when I try create backup I receive error message "You do not have enough disk space available in your repository to complete this backup".
    Does someone know how can I backup NCS system?
    Thank you

    How much space is availabe on that NFS mount point? It looks like to me from the error message that there is only 12 GB.... 
    The backup-staging-url is just for a space used to stage the backup before it is written-----

  • TCL or EEM scripts to do TDR testing via SNMP?

    Does anyone know of any EEM or TCL scripts to do TDR testing via SNMP?  Is it even possible?

    I do not, and I didn't see anything obvious on Cisco Beyond.  There is a CISCO-CABLE-DIAG-MIB which could be used to start tests, and get their results.  This MIB is supported on a few different device types, and could be used in conjunction with EEM to start and monitor TDR tests.

  • How to reset Dot11Radio interface via SNMP

    Hi guys,
    Please tell me how i RESET my AP's radio interface via SNMP? It's mean down and up right behind sb.
    I'm using several SNMP commands for manage to our Cisco's. But I'm unsuccessful at this.. Please help me. Thakns.

    Isn't there any response? isn't there any Cisco Specialist at there???

  • Port counters via snmp on WRVS4400N

    Hi.
    I'm using SNMP to read the packet and byte counters on each port on my WRVS4400N. However, I just can't figure out what interface is what port. Also, can I see the total traffic on all ports together as well as the wireless traffic via snmp, which I can see in the web admin interface?
    An snmpwalk gives me the following interfaces:
    IF-MIB::ifDescr.1 lo
    IF-MIB::ifDescr.2 eth0
    IF-MIB::ifDescr.3 eth1
    IF-MIB::ifDescr.4 eth2
    IF-MIB::ifDescr.5 teql0
    IF-MIB::ifDescr.6 sit0
    IF-MIB::ifDescr.7 tunl0
    IF-MIB::ifDescr.8 gre0
    IF-MIB::ifDescr.9 ipsec0
    IF-MIB::ifDescr.10 ipsec1
    IF-MIB::ifDescr.11 ipsec2
    IF-MIB::ifDescr.12 ipsec3
    IF-MIB::ifDescr.13 br0
    I have equipment connected to LAN port 1, 2 and 4 as well as wifi clients. And on the WAN port of course. This is what I get in terms of traffic via snmp (only listing ifInOctets here)
    IF-MIB::ifInOctets.1 13454252
    IF-MIB::ifInOctets.2 1112133396
    IF-MIB::ifInOctets.3 1436498580
    IF-MIB::ifInOctets.4 11981231
    IF-MIB::ifInOctets.5 0
    IF-MIB::ifInOctets.6 0
    IF-MIB::ifInOctets.7 0
    IF-MIB::ifInOctets.8 0
    IF-MIB::ifInOctets.9 0
    IF-MIB::ifInOctets.10 0
    IF-MIB::ifInOctets.11 0
    IF-MIB::ifInOctets.12 0
    IF-MIB::ifInOctets.13 1080353959
    Any ideas here is appreciated. Thanks.
    /Thomas

    The RFC1213 Management Information Base for Network Management of TCP/IP-based internets: MIB-II describe the ifDescr value as:
    ifDescr OBJECT-TYPE
                  SYNTAX  DisplayString (SIZE (0..255))
                  ACCESS  read-only
                  STATUS  mandatory
                  DESCRIPTION
                          "A textual string containing information about the interface.  This string should include the name of the manufacturer, the product name and the version of the hardware interface."
    There is no standard values for the interface description and you will have to guess from the given name and device caractheristic.
    You can also check the OID .1.3.6.1.2.1.2.2.1.3 ifType that can give you a better idea about what it is.
    From what you sent we can guess that:
    eth0-2 are three Ethernet Interface. But where is the 4th Ethernet interface? Probably it has another name
    telq0 should be a load balancing or agregating virtual interface, I guess used for the QoS supported by the router
    ipsec0-3 maybe the virtual interface for the ipsec traffic
    tunl0 probably the VPN virtual interface
    For the reste... you will have to dig a little
     I hope this help
    Minds are like parachutes, they only function when they are open

  • Get PIX Connections via SNMP

    Hello Experts!
    Is there any way to query my PIX 515e to get a list of all it's current connections? I realize this could be ALOT, but if I get a trap that the connection upper-threshold has been reached, I would like to know what those connections are. Is there a way to do this via SNMP? Or any other way than logging in and doing a show conn? Thanks in advance!

    There is no SNMP message that can be used to define a upper threshold for the connections that can be used to check the connection status. You can use a script that can automatically login and check the connections on your device or you can use some network management software for this.

  • Monitor pki certificate status via snmp

    I recently discovered that a number of our remote sites could not connect to each other via dmvpn due to various certificate problems.
    They could all connect to our hubs due to pre shared keys, so the problem was never discovered before a colleague discovered MM_KEY_EXCH states on some of the routers.
    I therefore want to monitor the state of the certificates, preferably via snmp.
    I found a nice looking mib,CISCO-PKI-PARTICIPATION-MIB, on http://tools.cisco.com/Support/SNMP/do/BrowseOID.do?local=en&translate=Translate&objectInput=1.3.6.1.4.1.9.9.505
    but none of our routers seem to support it, and when you click on "view supporting images", it also specifies: "There is no supporting images available for
    CISCO-PKI-PARTICIPATION-MIB"
    Do you have any experience on how to monitor certificate status on your Cisco routers?

    No real solution. I found that they all needed to connect to one specific router, so I fire off "show crypto isakmp sa | inc MM_KEY_EXCH" on that specific router via our management platform, and receive a mail with the output on a daily basis.

  • Polling port-profile max-ports via snmp

    Team,
    We have been caught out by the default setting of max-ports=32 in our cloud environment. Our processes dictate that we cannot simply go and change this setting across all customers so instead we need to monitor the setting for any customers geting clsoe to 32.
    Can someone tell me if there's an oid to query port-profile information via snmp for a Nexus 1000V?
    I've done some simple searching and couldn't find it.
    Failing that, do we have to execute a script to login and do a show run?
    Ryan

    BRIDGE-MIB has the OIDs to monitor RSTP. 
      topologyChange NOTIFICATION-TYPE
           -- OBJECTS     { }
           STATUS      current
           DESCRIPTION
               "A topologyChange trap is sent by a bridge when any of
               its configured ports transitions from the Learning state
               to the Forwarding state, or from the Forwarding state to
               the Blocking state.  The trap is not sent if a newRoot
               trap is sent for the same transition.  Implementation of
               this trap is optional."
           ::= { dot1dNotifications 2 }
    dot1dStpPortState OBJECT-TYPE
           SYNTAX      INTEGER {
                           disabled(1),
                           blocking(2),
                           listening(3),
                           learning(4),
                           forwarding(5),
                           broken(6)
           MAX-ACCESS  read-only
           STATUS      current
           DESCRIPTION
               "The port's current state, as defined by application of
               the Spanning Tree Protocol.  This state controls what
               action a port takes on reception of a frame.  If the
               bridge has detected a port that is malfunctioning, it
               will place that port into the broken(6) state.  For
               ports that are disabled (see dot1dStpPortEnable), this
               object will have a value of disabled(1)."
           REFERENCE
               "IEEE 802.1D-1998: clause 8.5.5.2"
           ::= { dot1dStpPortEntry 3 }

  • Embryonic connections via SNMP

    Hello All,
    I would like to know if it is possible to get the  "Current number of Embryonic Connections" via SNMP.
    What is the OID ? and where I can find it ?
    Thanks a lot,
    Reuven Elkabetz

    Hi Reuven.
    I'm afraid there is no such OID for ACE. I saw it only for FIREWALL MIB but it's not supported by ACE.

  • Write mem via SNMP?

    Is there any way to perform a "write mem" or "copy run start" via SNMP (snmpget) on IOS, CatOS or PIX/ASA?

    Thanks! I thought it wasn't possible, but I should've searched:
    http://forums.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Network%20Infrastructure&topic=Network%20Management&CommCmd=MB%3Fcmd%3Dpass_through%26location%3Doutline%40%5E1%40%40.1dd9fd99/0#selected_message
    In the above thread, Nadim gave an example in which ccCopyEntryRowStatus was set to "5:createAndWait", whereas in the URL you pointed out "createAndGo(4) : Create an entry" and "destroy(6) : Delete an entry" were suggested. Would you know what the differences are between 4 (createAndGo) and 5 (createAndWait), specifically which one would you choose to commit a "write mem"?
    Secondly, how is the random number below generated? Is that my choice?
    snmpset -v 1 -c private
    .1.3.6.1.4.1.9.9.96.1.1.1.1.2. integer 1
    .1.3.6.1.4.1.9.9.96.1.1.1.1.3. integer 4
    .1.3.6.1.4.1.9.9.96.1.1.1.1.4. integer 1
    .1.3.6.1.4.1.9.9.96.1.1.1.1.5. ipaddress ""
    .1.3.6.1.4.1.9.9.96.1.1.1.1.6. octetstring ""
    .1.3.6.1.4.1.9.9.96.1.1.1.1.14. integer 4

  • Password recovery via SNMP

    Hi
    Has anybody ever tried resetting a vty or the enable secret password via SNMP?  I've read that there is something you can do with pullling back the running-config and comparing it to startup-config....via snmp assuming you know the RW Community-string.
    But I was sure there was another method available whereby you could (if you knew snmp community-name) reset the passwords remotely using snmp?
    Regards
    Mary

    Hello Mary,
    This is the example I have for you:
    We need to make is to create a new ROW in the device within the ccCopyTable Mib, where all the values are going to be stored in order to replace the line we want in the configuration:
    The procedure to recover password via snmp only, instead of referencing a file with an entire configuration the contents of the file would be
    simply the password information that you want to change to.  It won't leave you with a one line config.  It will just overwrite the one line
    that is in your current running config.  The rest should stay the same.
    For example, create a .txt file with just these 2 lines in the TFTP boot directory of your TFTP application:
    enable password newpass
    end
    *** Note: the end statement is totally necessary.
    Step 1 (Creating the Row).
    ================================
    Please look into MIB ccCopyEntryRowStatus
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.14.222  i  5
    NOTE: var_type is "i" for Interger
    Value is 5 for createAndWait
    In the MIB the last .222 is the entry index in the table. If the row is occupied then please destroy it first and try to create it and wait again.
    Step 2 (Setting the protocol).
    ================================
    We are going to use TFTP to transfer the device configuration with the OID ccCopyProtocol.
    Please look into MIB ccCopyProtocol
    snmpset  -v  2c  -c  private  10.10.10.2 1.3.6.1.4.1.9.9.96.1.1.1.1.2.222  i  1
    NOTE: Value is 1 for tftp
    Step 3 (Specifying  the Source).
    ================================
    We are going to specify that what we want to copy is the file in your PC.
    Please look into MIB ccCopySourceFileType
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.3.222  i  1
    NOTE: Value is 1 for networkFile
    Step 4 (Specifying the Destination).
    ================================
    Once we have specified the Source, we need to tell what would be the destination to where
    we are copying the file.
    Please look into MIB ccCopyDestFileType
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.4.222  i  4
    NOTE: Value is 4 for runningConfig
    Step 5 (TFTP Server's Address).
    ================================
    Let's now setup the IP address of the server where the TFTP service is currently running and where the configuration is going to get copied.
    Please look into MIB ccCopyServerAddress
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.5.222  a
    NOTE: var_type is "a" for IP address
    Value is the TFTP server's IP address
    Step 6 (Specifying the File name in the TFTP Server).
    ================================
    Now, we need to tell the name of the file where the data is going to be sent to or stored (the one you create with the 2 lines).
    Please look into MIB ccCopyFileName
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.6.222  s
    NOTE: var_type is "s" for Display String. Sometimes the name could need " "
    Value is the file name in the TFTP boot previously created with full privileges
    Step 7 (Deploy the settings and run it).
    ================================
    Last thing is deploying the settings so the config archive takes place. Before activating the row 222,  we must double-check that the TFTP service is up and running.
    Is the service running?
    If yes, then activate the row with the following snmpset.
    Please look into MIB ccCopyEntryRowStatus
    snmpset  -v  2c  -c  private  10.10.10.2  1.3.6.1.4.1.9.9.96.1.1.1.1.14.222 i 1
    NOTE: Value is 1 for active.
    Step 8 (Check the results).
    ================================
    Check if the transfer was successful.
    do a snmpwalk to 1.3.6.1.4.1.9.9.96.1.1.1.1.10.222
    Results:
    1:waiting
    2:running
    3:successful
    4:failed
    Step 9.(Try to access the device).
    ================================
    This should be more than enough to change an specific line in the configuration using SNMP.
    I hope this answered your question.
    Best Regards,
    Angel V.

  • Monitor JRockit via SNMP

    I would like to monitor my Java application (running in JRockit) via SNMP protocol. I only need some basic informations. Is there any startup parameter that I can add to my app to enable SNMP?

    I noticed that Staffan gave a good answer over at Stackoverflow. I'm making a copy of it here if somebody else is searching the forum and would like to know.
    "The details are on [this webpage|http://java.sun.com/j2se/1.5.0/docs/guide/management/SNMP.html]. In short, what you have to do is:
    * Start with -Dcom.sun.management.snmp.port=portNum
    * Copy the ACL template file in JRE_HOME/lib/management/snmp.acl.template to JRE_HOME/lib/management/snmp.acl, and make it readable and writeable by only the owner."

Maybe you are looking for

  • Sales order - show total plan costs (from production order) on sales order

    Hi all, I have the following question/scenario: We create prodction order to collect cost (hours) for a service. There exists also a material master for this service. The confirmed hours are posted on the production order and then setteld to the resp

  • Open playlist in new window?

    In iTunes 11, how do I open a playlist in a new window? Every previous version included this option.

  • How do I get rid of the dotted line on right side of bounding box

    Ever since I upgraded to CS5, I seem to have a broken dotted line along the right side of the bounding box of the png logo that was created for my company.  It wasn't there before. I've gone back to my original back up of the logo and this broken lin

  • Open PDF documents only works on second time

    Hallo, When I want to open a PDF document in a navigation iView the first time only a white browser-page will be opened. When I close the empty window and open the document once again, the acrobat reader displays the document. We are on NP 7.0 Stack

  • Online account loader gives file assn error

    When logging into xmradio.com - My Account, it launches a loader (login_execute.action), and FF4.0 pops up a file association error msg, and wants to know how to run the loader. Works fine in IE, worked in FF3x