HP Mellanox SX1018 Mellanox MLNX-OS User Manual for SX1018HP Ethernet Managed - Page 55

Configuring an SNMPv3 User, 8.1.6, Configuring an SNMP notifications

Page 55 highlights

Rev 1.6.2 4.8.1.5 Configuring an SNMPv3 User  To configure SNMP V3 user: Step 1. Configure the user using the command: switch (config) # snmp-server user [role] v3 prompt auth priv where • • • Step 2. user role - admin auth type - md5 or sha priv type - des or aes-128 Enter authentication password and its confirmation. Step 3. Enter privacy password and its confirmation. switch (config) # snmp-server user admin v3 prompt auth md5 priv des Auth password: ******** Confirm: ******** Privacy password: ******** Confirm: ******** switch (config) # To retrieve the system table, run the following SNMP command: snmpwalk -v3 -l authPriv -a MD5 -u admin -A "" -x DES -X "" SNMPv2-MIB::system 4.8.1.6 Configuring an SNMP notifications  To set up the SNMP Notification (traps or informs) follow the next steps Step 1. Make sure SNMP and SNMP notification are enable. Run: switch (config) # snmp-server enable switch (config) # snmp-server enable notify switch (config) # Step 2. Configure SNMP host with the desired arguments (IP Address, SNMP version, authentication methods). More than one host can be configured. Each host may have different attributes. Run: switch (config) # snmp-server host 10.134.47.3 traps version 3 user my-username auth sha my-password switch (config) # Mellanox Technologies 55

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77

Rev 1.6.2
Mellanox Technologies
55
4.8.1.5
Configuring an SNMPv3 User
To configure SNMP V3 user:
Step 1.
Configure the user using the command:
where
user role -
admin
auth type -
md5
or
sha
priv type -
des
or
aes-128
Step 2.
Enter authentication password and its confirmation.
Step 3.
Enter privacy password and its confirmation.
To retrieve the system table, run the following SNMP command:
snmpwalk -v3 -l authPriv -a MD5 -u admin -A
“<Authentication password>” -x DES -X
“<privacy password>” <system ip> SNMPv2-MIB::system
4.8.1.6
Configuring an SNMP notifications
To set up the SNMP Notification (traps or informs) follow the next steps
Step 1.
Make sure SNMP and SNMP notification are enable. Run:
Step 2.
Configure SNMP host with the desired arguments (IP Address, SNMP version, authentication
methods). More than one host can be configured. Each host may have different attributes. Run:
switch (config) # snmp-server user [role] v3 prompt auth <hash type> priv <privacy
type>
switch (config) # snmp-server user admin v3 prompt auth md5 priv des
Auth password: ********
Confirm: ********
Privacy password: ********
Confirm: ********
switch (config) #
switch (config) # snmp-server enable
switch (config) # snmp-server enable notify
switch (config) #
switch (config) # snmp-server host 10.134.47.3 traps version 3 user my-username auth
sha my-password
switch (config) #