Go to main content

Oracle® SuperCluster M8 and SuperCluster M7 Security Guide

Exit Print View

Updated: June 2020
 
 

Configure SNMP v1 and v2c Community Strings (Oracle ILOM)

This task is only applicable if SNMP v1 or SNMPv2c is enabled and configured for use.

For SNMP to operate correctly, a client and server must agree on the community string that is used to authenticate access. Therefore, when changing SNMP community strings, ensure that the new string is configured on both Oracle ILOM and for all components that will attempt to connect with Oracle ILOM using the SNMP protocol.

Because SNMP is often used to monitor the health of the device, it is important that the default SNMP community strings used by the device be replaced with customer-defined values.

  1. On the management network, log in to Oracle ILOM.

    See Log in to the Oracle ILOM CLI.

  2. Create a new SNMP community string.

    In this example, replace these items in the command line:

    • string – Replace with a customer-defined value that is compliant with U.S. Department of Defense requirements regarding the composition of SNMP community strings.

    • access – Replace with either ro or rw, depending on whether this is a read-only or read-write access string.

    -> create /SP/services/snmp/communities/string permission=access
    

    Once new community strings are created, the default community strings must be removed.

  3. Remove the default SNMP community strings.
    -> delete /SP/services/snmp/communities/public
    -> delete /SP/services/snmp/communities/private
    
  4. Verify the SNMP community strings.
    -> show /SP/services/snmp/communities