Secure Mobile Access 12.4 Administration Guide

Configuring SNMP

This section describes how to configure SNMP settings in AMC.

  • You must configure your SNMP manager with the Management Information Base (MIB) used by the appliance. The appliance supports version 4.2.3 of the University of California, Davis (UCD) MIB, and MIB II. For SNMPv2, you must also configure your SNMP manager with the community string required to query the appliance. For SNMPv3, configure your SNMP manager with the same username, passcode, and algorithm choice as configured on the appliance.

  • Ensure that your internal firewalls are configured to allow port 161/udp traffic.

To configure SNMP

  1. In the AMC, navigate to System Configuration > Services.

  2. In the Network services section, click the Configure link under SNMP.

  3. To enable SNMP, select either the Enable SNMPv2 or the Enable SNMPv3 radio button. (If you leave this page to configure SNMP hosts before clicking Save, the status of this setting will not be saved.) To disable SNMP, select the Disable SNMP radio button and then click Save.

  4. Select the network interface you want SNMP to use by selecting the appropriate option (Internal, External, or Both) from the Interface selection drop-down menu.

  5. Under Agent properties, describe the appliance agent in the System location and System contact fields. For example, you might specify the physical location of the appliance (for example, Server lab) and the system administrator contact information (such as Jim Jamerson, 206-555-1212).

  6. If using SNMPv2, under SNMPv2 Agent properties, type the string your network management tool uses to query the SMA appliance in the Community string field. This field is required, and set to public by default. It is a good security practice to change your community string to a different passphrase because public is not secure.

  7. If using SNMPv3, under SNMPv3 Agent properties, type the user name your network management tool uses to query the SMA appliance in the Username field.

  8. To enable secure authentication, select the Enable authentication (SHA-1) check box, and type the password into the Password and Confirm password fields. MD5 is not supported, as SHA-1 is more secure.

  9. To enable encryption for privacy, select the Enable privacy (AES) check box, and type the password into the Password and Confirm password fields. DES is not supported, as AES is more secure.

  10. Under SNMP Hosts, define the management systems from which the appliance will allow SNMP requests. You can allow the request to come from any host by typing 0.0.0.0 for both the IP address and the subnet mask. Keep in mind, however, that the trade-off for this convenience is decreased appliance security.

    1. In the SNMP hosts area, click New.

    2. Type the IP address and a Netmask for the host, and then click OK.

  11. Under Trap receivers, select the Enable support for SNMP traps check box to enable traps being sent. You can clear the check box to disable traps from being sent.

    If traps are enabled then all traps will be sent to all hosts defined in the list. If traps are disabled then the list of hosts will be ignored.

  12. Define the management systems to which the appliance will send SNMP traps.

    1. In the Trap receivers area, click the + (New) icon.

    2. Type the IP address and a Netmask for the host, and then click OK.

  13. Click Save.

Was This Article Helpful?

Help us to improve our support portal

Techdocs Article Helpful form

  • Hidden
  • Hidden

Techdocs Article NOT Helpful form

  • Still can't find what you're looking for? Try our knowledge base or ask our community for more help.
  • Hidden
  • Hidden