Cisco Systems OL-25712-04 Security Camera User Manual


 
AES Privacy Protocol for SNMPv3 Users
Cisco UCS uses Advanced Encryption Standard (AES) as one of the privacy protocols for SNMPv3 message
encryption and conforms with RFC 3826.
The privacy password, or priv option, offers a choice of DES or 128-bit AES encryption for SNMP security
encryption. If you enable AES-128 configuration and include a privacy password for an SNMPv3 user, Cisco
UCS Manager uses the privacy password to generate a 128-bit AES key. The AES privacy password can have
a minimum of eight characters. If the passphrases are specified in clear text, you can specify a maximum of
64 characters.
Enabling SNMP and Configuring SNMP Properties
SNMP messages from a Cisco UCS domain display the fabric interconnect name rather than the system name.
Procedure
Step 1
In the Navigation pane, click the Admin tab.
Step 2
On the Admin tab, expand All > Communication Management > Communication Services.
Step 3
Select the Communication Services tab.
Step 4
In the SNMP area, complete the following fields:
DescriptionName
This can be one of the following:
Enabled
Disabled
Enable this service only if your system includes integration with an
SNMP server.
If Admin State is enabled, Cisco UCS Manager GUI displays the rest
of the fields in this section.
Admin State field
The port on which Cisco UCS Manager communicates with the SNMP
host. You cannot change the default port.
Port field
The default SNMP v1 or v2c community name or SNMP v3 username
Cisco UCS Managerincludes on any trap messages it sends to the SNMP
host.
Enter an alphanumeric string between 1 and 32 characters. Do not use
@ (at sign), \ (backslash), " (double quote), ? (question mark) or an
empty space. The default is public.
Community/Username field
The system contact person responsible for the SNMP implementation.
Enter a string of up to 255 characters, such as an email address or a
name and telephone number.
System Contact field
Cisco UCS Manager GUI Configuration Guide, Release 2.0
OL-25712-04 125
Configuring SNMP