Snmp-Agent Target-Host - HPE FlexNetwork 7500 Series Network Management And Monitoring Command Reference

Hide thumbs Also See for FlexNetwork 7500 Series:
Table of Contents

Advertisement

Syntax
High encryption in non-FIPS mode:
snmp-agent sys-info contact version { all | { v1 | v2c | v3 } * }
undo snmp-agent sys-info version { all | { v1 | v2c | v3 } * }
High encryption in FIPS mode:
snmp-agent sys-info version v3
undo snmp-agent sys-info version v3
Default
No SNMP version is enabled.
Views
System view
Predefined user roles
network-admin
mdc-admin
Parameters
all: Specifies SNMPv1, SNMPv2c, and SNMPv3.
v1: Specifies SNMPv1.
v2c: Specifies SNMPv2c.
v3: Specifies SNMPv3.
Usage guidelines
SNMPv1 and SNMPv2c settings in this command are supported only for high encryption in non-FIPS
mode.
Configure the SNMP agent with the same SNMP version as the NMS for successful communications
between them.
Examples
# Enable SNMPv3.
<Sysname> system-view
[Sysname] snmp-agent sys-info version v3
Related commands
display snmp-agent sys-info

snmp-agent target-host

Use snmp-agent target-host to configure the SNMP agent to send SNMP notifications (informs or
traps) to a host.
Use undo snmp-agent target-host to remove an SNMP notification target host.
Syntax
High encryption in non-FIPS mode:
snmp-agent target-host inform address udp-domain { ip-address | ipv6 ipv6-address }
[ udp-port port-number ] [ vpn-instance vpn-instance-name ] params securityname security-string
{ v2c | v3 [ authentication | privacy ] }
190

Advertisement

Table of Contents
loading

Table of Contents