search
top

Windows Server 2012 R2 SNMP Tools install

Recently ran into an issue on Windows Server 2012 R2 systems and came across some systems that had SNMP installed but the Security, Agent, and Traps tabs were missing.  This is due to the facet that Microsoft has deprecated SNMP in Server 2012. (http://technet.microsoft.com/en-us/library/hh831568.aspx)

NOTE: This is in addition to the SNMP Services feature. If you haven’t already installed the SNMP Services you will also need to install these.

To correct the issue just add roles and features under Server Manager -> Manager -> Add Roles and Features:

Installation Type = Role Based or Feature Basked Installation and click Next.
Server Select = The local server you are on. (Note: if  you try to do multiples it will fail. See Unattended Install note below.)
Server Roles = Click Next
Feature =Remote Server Administration Tools -> Feature Administration Tools -> SNMP Tools

2012snmptools

Click Next and Install.
Go to Services MMC and Restart the SNMP Service.
Close out Services MMC and re-open it. Go to Properties of SNMP and now you will have all the configuration Tabs for SNMP.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

top