Users Guide

Table Of Contents
885 | Management Access Dell Networking W-Series ArubaOS 6.4.x| User Guide
Field Description
Enable Trap Generation Enables generation of SNMP traps to configured SNMP trap receivers.
Refer to the list of traps in the “SNMP traps” section below for a list of
traps that are generated by the controller.
Trap receivers Host information about a trap receiver. This host needs to be running a
trap receiver to receive and interpret the traps sent by the Dell controller.
Configure the following for each host/trap receiver:
l IP address
l SNMP version: can be 1, 2c, or 3.
l Type: Trap or Inform (SNMPv2c or SNMPv3 only)
l Engine ID: (SNMPv3 only)
l Security string
l UDP port on which the trap receiver is listening for traps. The default is
the UDP port number 162. This is optional, and will use the default port
number if not modified by the user.
If you are using SNMPv3 to obtain values from the controller, you can configure the following parameters:
User name A string representing the name of the user.
Authentication protocol An indication of whether messages sent on behalf of this user can be
authenticated, and if so, the type of authentication protocol used. This can
take one of the two values:
l MD5: HMAC-MD5-96 Digest Authentication Protocol
l SHA: HMAC-SHA-96 Digest Authentication Protocol
Authentication protocol
password
If messages sent on behalf of this user can be authenticated, the (private)
authentication key for use with the authentication protocol. This is a string
password for MD5 or SHA depending on the choice above.
Privacy protocol An indication of whether messages sent on behalf of this user can be
protected from disclosure, and if so, the type of privacy protocol which is
used. This takes the value DES (CBC-DES Symmetric Encryption Protocol).
Privacy protocol password If messages sent on behalf of this user can be encrypted/decrypted with
DES, the (private) privacy key for use with the privacy protocol.
Follow the steps below to configure a controller’s basic SNMP parameters.
In the WebUI
1. Navigate to the Configuration > Management > SNMP page.
2. If the controller will be sending SNMP traps, click Add in the Trap Receivers section to add a trap receiver.
3. If you are using SNMPv3 to obtain values from the controller, click Add in the SNMPv3 Users section to add
a new SNMPv3 user.
4. Click Apply.
In the CLI
hostname name